Today, the OpenID Foundation announced the approval and publication of the final specifications for the Shared Signals Framework (SSF), Continuous Access Evaluation Profile (CAEP), and the Risk Information Sharing and Coordination (RISC) specifications. This represents an important industry milestone in achieving continuous identity security.| SGNL The Continuous Identity Platform
Protected Systems Updated Directory and Access Search APIs to include IpAddress and DeviceId in response body to enable additional context and traceability Added support for Provider Hook mappings for …| sgnl.ai
What you’ll learn in this post: Why healthcare environments create complex, high-risk IAM scenarios Common identity pain points in clinical and operational workflows How SGNL’s Continuous Identity model helps healthcare teams move faster and stay compliant Real-world examples: on-call staff, traveling nurses, and HIPAA enforcement in action --- Healthcare IT doesn’t have the luxury of “business hours.” Neither do its identity systems.| SGNL The Continuous Identity Platform
15 minutes. Real answers. Zero sales pitch. Ever wish you could grab a few minutes with someone who’s already navigated the complexity you’re facing? That’s what SGNL Expert Hours are for.| SGNL The Continuous Identity Platform
In cybersecurity, there’s no shortage of noise. There is, however, a shortage of clear, credible, and actionable guidance. That’s where the Continuous Identity Sessions from SGNL comes in.| SGNL The Continuous Identity Platform
Recent acquisitions in the PAM space are creating uncertainty, especially as existing solutions struggle with cloud demands. It's time to assess whether your PAM roadmap aligns with your cloud …| sgnl.ai
Eliminate standing access to critical systems, drastically reduce your blast radius, and achieve Zero Standing Privilege with SGNL's dynamic access management.| sgnl.ai
See how SGNL's modern solution for privileged identity management can eliminate standing access and cut your potential blast radius. Schedule a demo today.| sgnl.ai
How Zero Standing Privilege, CAEP and Dynamic Authorization all come together| sgnl.ai
ITDR complexity explodes with the cloud, but new standards can help| sgnl.ai
Organizations face an ever-growing array of compliance mandates in today’s dynamic regulatory landscape.. From industry-specific regulations like HIPAA to broader frameworks such as NIST 800-53 and ISO 27001, proving adherence to these standards can feel like a perpetual uphill battle. What if your identity and access management (IAM) compliance wasn’t a massive burden requiring hundreds of hours preparing documents and data reviews, but rather an easily provable demonstration of continuo...| SGNL Modern privileged identity management
You know that feeling when you’re explaining to leadership why the identity program you’ve spent years (and maybe millions of dollars) building still can’t prevent the latest threat technique involving compromised credentials? Yeah, that one. The “we did everything right, but…” conversation that makes you question whether we’re fundamentally approaching this wrong?| SGNL Modern privileged identity management
About a year ago, I co-wrote a blog with Sean O’Dell of Disney that envisioned the “Continuous Security Paradigm”. It proposes an architecture wherein independent services asynchronously exchange data that is relevant to making access decisions. Such asynchronous exchange of data provides the up-to-date context that is essential to good access decisions.| SGNL Modern privileged identity management
CAEP Hub Created new “Update User by ID” action for Okta integration Protected Systems Added support for Custom Transforms for the Directory API| SGNL Modern privileged identity management
Protected Systems Assets are now counted in the Protected System Request configuration to help guide filtering and advanced configurations Improvements and Bug Fixes Fixed issues with relationship visualization in the CAEP Hub Trigger builder Resolved multiple UI issues related to Directory management and chart displays Improved handling of version management in Directory configuration| SGNL Modern privileged identity management
CAEP Hub Enhanced Trigger Builder functionality with new look and feel Added new Okta User Update action for managing user attributes Introduced Slack Direct Message action for automated notifications Improvements and Bug Fixes Fixed various UI issues including dropdown placement and condition group styling Resolved path relationship validation issues with parent entities Added unique ID validation during attribute creation to prevent duplication| SGNL Modern privileged identity management
CAEP Hub Replaced the Trigger Builder with a new Snippet Builder interface for improved rule creation and management Enhanced dropdown functionality with keyboard navigation and jump-to-key support for faster item selection Added support for creating users in Okta through SGNL Actions Improvements and Bug Fixes Improved dropdown menu accessibility with proper tab indexing| SGNL Modern privileged identity management
Protected Systems Enhanced request configuration with support for query parameter filtering in the Search and Access API Systems of Record Added support for Custom Transforms for Okta and Entra ID integrations, particularly when using Provider Hooks Improved LDAP adapter response handling and attribute filtering Improvements and Bug Fixes Improved System of Record YAML export functionality Improved sync status visibility for child entities| SGNL Modern privileged identity management
CAEP Hub Enhanced CAEP Hub Insights with updated log duration settings Enhanced Path Relationship usage in CAEP Hub Triggers Protected Systems Restricted creation of Master Control Plane (MCP) Protected System types Enhanced AWS S3 sink configuration with improved externalId validation Added capability to test transforms with custom decision data Systems of Record Fixed Crowdstrike User Account and Active Directory relationship mapping Added support for Custom Event Push Systems of Record wit...| SGNL Modern privileged identity management
Systems of Record Improved AWS S3 adapter performance with streaming support for large CSV files Enhanced LDAP adapter with connection pooling and improved cursor handling for large directories …| sgnl.ai
Imagine this: it’s Friday afternoon. You’re starting to wind down when your Slack lights up. A breach has just been discovered—maybe not in your company, but in a vendor, partner, or cloud provider. Your CISO wants answers. Your team springs into action. And your heart rate spikes because you know what’s coming: the long weekend is gone, and the real work is just beginning.| SGNL Modern privileged identity management
The exponential growth of LLM context window sizes has enabled agentic AI—software capable of autonomously striving to achieve a goal, using step-by-step reasoning, taking action, invoking APIs, and completing workflows. It has redefined what’s possible. Yet it has also intensified a long-standing tension: security vs. innovation.| SGNL Modern privileged identity management
You've invested years in IGA and PAM tools, but they still can't adapt to what's actually happening in your business right now. Here's how to change that.| sgnl.ai
Eliminate standing access with high performance, context-aware policies.| sgnl.ai
We're building a world without standing privileges where access is evaluated continuously. Employees get the access they need — and malicious actors never do.| sgnl.ai
Proving ZTA is achievable, but still evolving The National Institute of Standards and Technology (NIST) has recently published their Special Publication (SP) 1800-35, “Implementing a Zero Trust Architecture.” It’s the culmination of a ton of amazing work from 24 technology collaborators and the outcome is 19 distinct Zero Trust Architecture (ZTA) implementation examples of NIST 800-207. These examples prove that ZTA is not just a theoretical ideal, but rather an achievable, tangible sec...| SGNL Modern privileged identity management
You’ve heard it before. Maybe you’ve even said it: “We need identity to align with business goals.” It sounds good. Strategic, even. But here’s the problem—what do we mean when we say “business goals”? Because too often, what we actually mean is operations. And those are not the same thing. Let’s break this down.| SGNL Modern privileged identity management
| SGNL Modern privileged identity management
Alright, let’s talk about the shiny new toys everyone’s playing with: chatbots. You know, the ones that can write you an email, summarize a document, or argue about pineapple on pizza with surprising conviction. They’re powered by some genuinely cool tech, but like any powerful tool, they introduce a fresh set of challenges, especially when it comes to who and what they can see and do.| SGNL Modern privileged identity management
Systems of Record Added Group Member entity and relationships to Salesforce template Enhanced Catalog Templates with additional parent relationships where applicable Protected Systems Added standardized request duration metrics for Access and Search APIs, enabling improved analytics Administration Released DataLens v1, providing enhanced data visualization capabilities Improvements and Bug Fixes Fixed filtering functionality in the CAEP Hub Snippet Builder for improved rule creation| SGNL Modern privileged identity management
Cloud Security Posture Management (CSPM) and Cloud Infrastructure Entitlement Management (CIEM) tools are great at one thing: showing you what’s broken. They scan, report, highlight risks, and send alerts. They draw attention to misconfigurations, excessive permissions, and deviations from best practices. In other words, they’re observability engines.| SGNL Modern privileged identity management
Palo Alto, Calif., June 3, 2025 — AI agents are proliferating across enterprises faster than security teams can govern—creating massive blind spots and risk. SGNL today announced that its Model Context Protocol (MCP) Gateway is live with private availability to customers. The release puts identity-first security policies in the path of every AI interaction, automatically blocking unauthorized actions while maintaining business velocity.| SGNL Modern privileged identity management
SGNL Intelligence / Model Context Protocol (Closed Beta) Launched the SGNL Gateway to support Model Context Protocol (MCP) integrations Protected Systems Fixed JWKS endpoint construction to ensure proper authentication handling Improvements and Bug Fixes Fixed an issue with evaluation counts for specific policies on the SGNL Dashboard| SGNL Modern privileged identity management
Protected Systems Added support for Custom Transforms to enhance data processing flexibility Improved handling of Device ID when transitioning from logs to Policy Lens Administration Improved High Availability configuration for On-Premises Connectors Fixed issues with Systems of Record creation when using On-Premises Connectors Enhanced Log Filtering capabilities to simplify debugging Improved DataLens performance for faster data analysis and visualization| SGNL Modern privileged identity management
Protected Systems (Closed Beta) Enhanced search performance with parallel execution capabilities Systems of Record Added entity sync status visibility in the UI Implemented safeguards to prevent use …| sgnl.ai
Cloud adoption has reached a tipping point, and identity is now the foundation of enterprise security. Traditional perimeter-based approaches have given way to models where access decisions are driven by who the user is, what they are trying to do, and under what conditions. But as identity becomes the new control plane, it also becomes the most attractive target.| SGNL Modern privileged identity management
The Model Context Protocol (MCP) has taken the AI world by storm. The security community has been abuzz with understanding its risks and thinking about potential solutions. This was amply evident in the multiple meetings I had with identity and security practitioners and decision makers, where AI and MCP was a top concern. Recent additions to MCP standardize some aspects of authorization, but the security concerns MCP creates go well beyond what is addressed currently within the protocol.| SGNL Modern privileged identity management
Background The Model Context Protocol (MCP) is of great interest to IT decision makers because of the potential benefits it unlocks from within the existing resources of the enterprise. It is a critical piece that enables AI Bots or “agentic AI” to flourish.| SGNL Modern privileged identity management
An amazing thing about the 2025 Gartner Security & Risk Management Summit (Gartner SRM) conference is the “Spotlight Track” for Identity and Access Management (IAM). It clearly shows how IAM is now front and center in cybersecurity.| SGNL Modern privileged identity management
AI agents and LLMs powered by Model Context Protocol (MCP) are unlocking powerful new capabilities to empower your users, but they’re insecure by default. SGNL’s identity data fabric enables …| sgnl.ai
EIC 2025: IAM’s future demands a Zero Standing Privilege approach Another European Identity Conference (EIC) has come and gone, and as usual, I find myself simultaneously exhausted and energized. Between the hallway conversations with fellow identity nerds, the inevitable late-night discussions over adult beverages, and the packed (I mean seriously packed) agenda of sessions, there’s a lot to process. But there was one session that crystallized what many of us have been thinking about for...| SGNL Modern privileged identity management
Identity breaches rarely start at the perimeter anymore—they start with standing access. Static entitlements, dormant credentials, and long-lived privileges give attackers room to move. In response, “Just-in-Time” has become the banner many vendors rally under, but the devil is in the details. The truth is, not all JIT strategies are created equal.| SGNL Modern privileged identity management
Systems of Record Improved Entra ID (formerly Azure AD) integration with new relationships and attributes Administration Added validation checks before relationship deletion to prevent unintended data loss Improvements and Bug Fixes Improved form field handling for adapter configurations with dynamic height adjustment| SGNL Modern privileged identity management
If you’re heading to Identiverse 2025 and your work involves continuous access, modern privileged identity strategies, or enterprise authorization, this year’s agenda delivers. We’ve pulled together a set of standout sessions for security and identity professionals focused on where identity control is heading next and how to get there.| SGNL Modern privileged identity management
Protected Systems Improved entity relationship handling with enhanced parent relationship validation Systems of Record Added new entity push logs for better visibility into data synchronization status Administration Redesigned authentication flow for improved user experience Improvements and Bug Fixes Enhanced CAEP Hub Snippet Builder with various improvements and fixes Improved validation for CSV uploads by ensuring unique attribute requirements are met| SGNL Modern privileged identity management
Modern enterprises have moved past the point of debating whether to adopt cloud infrastructure. Azure, AWS, and GCP are now fixtures in most IT environments. But with that shift comes a very real problem: how do you ensure the right people have the right level of access—no more, no less—across a complex, fast-changing application landscape?| SGNL Modern privileged identity management
CAEP Hub Fixed duration settings in CAEP Hub Insights to ensure proper time window displays Administration Improved Data Lens visualization to better handle event-type entities| SGNL Modern privileged identity management
Protected Systems Added support to customize attribute name formatting in Okta SAML transforms for improved flexibility in identity mapping Added support for Hashicorp Boundary as a Protected System Systems of Record Enhanced CSV data synchronization to support nested child objects when reading from S3 Buckets| SGNL Modern privileged identity management
Protected Systems Fixed an issue where restricted permissions would hide some allowed Policies when viewing a Protected System Systems of Record Added support for Jira Datacenter Enhanced Okta System …| sgnl.ai
Identity security has emerged as a critical focus area in cybersecurity. As organizations adopt zero-trust architectures and shift to cloud-based environments, the traditional perimeter-based security models are no longer sufficient. One crucial aspect gaining prominence in this context is device posture: the security status of the devices accessing organizational resources. Understanding and managing device posture is essential for robust identity security. So let’s talk about how to make ...| SGNL Modern privileged identity management
Unpacking why PAM and IGA fall short on real-time access, and how dynamic, context-aware decisions close the gap.| sgnl.ai
The release of OWASP’s Non-Human Identity (NHI) Top 10 is a major step forward for the industry. For the first time, we have a structured way to evaluate NHI-related threats and measure organizational exposure. That’s no small thing. Risk management starts with understanding, and while the list may not be perfect, it gives us a foundation to have meaningful, constructive conversations about the challenges organizations face when it comes to NHIs.| SGNL Modern privileged identity management
Security incidents in cloud environments unfold rapidly, requiring a balance between proactive defense and precise, real-time responses. Traditional access management approaches often accumulate permissions over time, creating a security liability when an account is compromised. SGNL redefines access control by applying continuous, context-driven policies, helping security teams reduce the likelihood of incidents while also responding swiftly and proportionally when they occur.| SGNL Modern privileged identity management
Privileged access to the cloud is one of the most exploited attack vectors today, exposing organizations to breaches despite investments in traditional Privileged Access Management (PAM) solutions. The shared responsibility model of cloud security shifts the burden of access control onto cloud customers, yet conventional PAM approaches struggle to meet modern security demands.| SGNL Modern privileged identity management
CAEP Hub We made additional improvements to relationship handling within CAEP Hub Triggers| SGNL Modern privileged identity management
Securing your CI/CD pipeline is more than just preventing unauthorized access. It’s about ensuring that every code change follows a well-defined, real-time security policy without slowing down development. SGNL integrates seamlessly with your DevOps workflows to enforce access controls and security policies at key points, whether in the CI/CD provider itself (e.g., GitHub, GitLab) or within the individual code repositories.| SGNL Modern privileged identity management
If you were at the Gartner Identity & Access Management Summit in London this week, you already know: It wasn’t about the latest new acronym. It was about making identity work in the real world. Between packed sessions, hallway chats, and some very lively interop demos, there was a clear shift in tone. Identity is recognized as a strategic foundation. And everyone, analysts to system integrators to large enterprises, seems to agree we need to rethink the way we’re doing it.| SGNL Modern privileged identity management
Palo Alto, Calif., March 28, 2025 — A new wave of AI-powered automation is hitting the enterprise. Agents powered by large language models (LLMs) are now capable of performing real tasks across internal systems — from updating records to analyzing data and taking action — all triggered by a simple prompt. But with that power comes risk: without proper controls, these agents can access far more than they should.| SGNL Modern privileged identity management
CAEP Hub Enhanced relationship handling in CAEP Hub Triggers to properly process parent/child relationships Administration Added additional capabilities into the SGNL Support Panel| SGNL Modern privileged identity management
Improvements and Bug Fixes Fixed CSV template examples for improved clarity Resolved issues with condition deletion and type handling in Snippet Builder Improved handling of location-based snippets Fixed device ID handling in Policy Lens| SGNL Modern privileged identity management
Policy Added Device ID field support to Policy Lens and Snippet Builder to simplify creation and introspection of Policies using Devices Protected Systems Enhanced Access Policy evaluation with improved logging Improvements and Bug Fixes Improved action testing functionality with better handling of non-JSON response bodies| SGNL Modern privileged identity management
CAEP Hub Added testing capabilities for CAEP Hub Actions to validate and test configuration Policy Enhanced snippet builder interface with sorted attributes and entity selectors for improved usability| SGNL Modern privileged identity management
Systems of Record Released support for the MySQL System of Record, enabling connectivity to SQL databases| SGNL Modern privileged identity management
CAEP Hub Enhanced dashboard metrics for action and rule usage Improved relationship validation during snippet creation for more reliable rule development Protected Systems Added principal ID validation in the Policy Lens to simplify debugging Systems of Record Enhanced CrowdStrike integration with improved filtering capabilities for REST objects| SGNL Modern privileged identity management
CAEP Hub Added per-rule metrics in the CAEP Hub for more granular monitoring and analysis Policy Expanded relationship attribute selection options for more flexible policy creation in the simplified …| sgnl.ai
Cloud service providers promote a shared responsibility model, which puts identity and access security in the hands of cloud customers. The Continuous Access Evaluation Profile (CAEP) addresses a critical gap in this model by enabling real-time security updates that adjust user access dynamically. As a result, securing the cloud is fundamentally about securing access, and CAEP ensures that access decisions remain accurate even after a session has been established.| SGNL Modern privileged identity management
The practical (and magical) uses of AI are on every technologist’s lips to some extent. From CIOs to CISOs to practitioners like us, most of us are trying to separate the hype from the help. For me, one of the most fascinating things in all of this is the potential for AI-powered agents. Back in 2019 I talked about an individual-centric flavor of them which I called “Counselors.” Flash forward and Salesforce is all in on AgentForce, building customer engagement agents at scale.| SGNL Modern privileged identity management
One of the Fortune 50 companies we work with faced persistent identity security risks due to excessive AWS permissions—see how SGNL helped them eliminate standing access and strengthen their security …| sgnl.ai
User Access Reviews (UARs) are a necessary part of governance and compliance. Enterprises rely on them to ensure sensitive data, including personally identifiable information (PII), remains protected. But the way they’ve been conducted for years isn’t just inefficient, it’s fundamentally flawed.| SGNL Modern privileged identity management
The following is a guest blog by Co-Founder of Brightmind Partners, former Home Depot CISO and U.S. Secret Service Special Agent, Stephen Ward. Privilege is the ultimate vulnerability. The very systems designed to secure critical access have become prime targets, and traditional Privileged Access Management (PAM) solutions are no longer enough. The old model—overprivileged accounts, static credentials, and cumbersome vaulting—creates more risk than it mitigates.| SGNL Modern privileged identity management
Join us at the Gartner IAM Summit, UK 2025, where SGNL CTO, Atul Tulshibagwale, is coordinating the 2nd annual CAEP Interoperability Event. Learn about how CAEP can secure zero trust architectures and how major vendors are supporting it in their products. Listen to Atul speak on Monday about the CAEP Interoperability Event, and book time to see the SGNL CAEP features on Tuesday!| SGNL Modern privileged identity management
Auditors ask tough questions. Security teams juggle compliance and risk. Business owners demand efficiency. Traditional Privileged Access Management (PAM) makes all of this harder with static entitlements, endless access reviews, and lingering security gaps.| SGNL Modern privileged identity management
Join SGNL in Dallas! The CyberRisk Leadership Exchange brings together cybersecurity executives to engage in peer driven collaboration, knowledge sharing, and technology education. This event was curated by and for the Dallas Leadership Board, a group of local leaders committed to the idea that national security and critical infrastructure resiliency is strengthened through peer-to-peer knowledge sharing, diversity, and leadership development.| SGNL Modern privileged identity management
Join SGNL in Atlanta! The CyberRisk Leadership Exchange brings together cybersecurity executives to engage in peer driven collaboration, knowledge sharing, and technology education. This event was curated by and for the Dallas Leadership Board, a group of local leaders committed to the idea that national security and critical infrastructure resiliency is strengthened through peer-to-peer knowledge sharing, diversity, and leadership development.| SGNL Modern privileged identity management
Join SGNL in Seattle! The CyberRisk Leadership Exchange brings together cybersecurity executives to engage in peer driven collaboration, knowledge sharing, and technology education. This event was curated by and for the Dallas Leadership Board, a group of local leaders committed to the idea that national security and critical infrastructure resiliency is strengthened through peer-to-peer knowledge sharing, diversity, and leadership development.| SGNL Modern privileged identity management
For 16 years, Identiverse® has provided the keystone platform for digital identity industry leaders and professionals to discuss and develop new and emerging ideas, to establish and share best practice, to showcase innovative solutions, and to advance the state of the art. The annual Identiverse Conference attracts over 3,000 digital identity, cybersecurity, and privacy professionals from around the globe. This community participates in 4 days of world-class learning, featuring inspiratio...| SGNL Modern privileged identity management
Join SGNL at the Gartner SRM Summit. Engage. Innovate. Lead. This year’s theme delivers actionable insights into the challenges of increasingly complex cyber environments, addressing topics such as cybersecurity strategy and innovation, leadership, business engagement, metrics, risk management, cloud security, data security, AI and more. Explore our tracks all developed with this theme in mind.| SGNL Modern privileged identity management
Join SGNL at Crowdstrike Fal.Con. For four days, the industry’s best will gather to shape the future of cybersecurity. Hear from inspirational keynote speakers, gain new skills in hands-on workshops and demos, and connect with exclusive networking opportunities.| SGNL Modern privileged identity management
SGNL is sponsoring this first full-day Identity Salon events—part of a series of annual, invitation-only gatherings of identity luminaries, architects, and researchers. Discussions will focus on groundbreaking ideas that touch on issues in the 3-5 year timeframe in the field of Digital Identity. These ideas will be formally presented, discussed, and constructively critiqued; with the intention of productively advancing the art and the science of Digital Identity.| SGNL Modern privileged identity management
That privileged access to the cloud is one of the most exploited methods to breach enterprises is clear evidence that conventional privileged access management has failed to secure cloud access. …| sgnl.ai
How can Zero-Standing Privilege (ZSP) help financial institutions eliminate standing access, reduce risk, and simplify compliance? Find out why it’s becoming essential.| sgnl.ai
Quantum computing threatens today’s encryption, putting cloud identity security at risk. CRQCs aren’t here yet, but here’s what your organization must start preparing now.| sgnl.ai
Great teams win together. That’s what drew me to SGNL—a world-class team solving real identity security challenges. With a bold vision and game-changing approach, SGNL is redefining the future of …| sgnl.ai
2024 cemented Zero Standing Privilege and dynamic authorization as identity security essentials. But what’s next? The experts weigh in on AI-driven automation, real-time enforcement, and the rising …| sgnl.ai
SGNL’s new VP of Product Strategy, Ian Glazer, shares why he joined the team—and why he believes SGNL is redefining modern IAM| sgnl.ai
At SGNL, we take a growth mindset approach. Perhaps best explained by Carol Dweck in her best-selling book Mindset, a growth mindset is simply the idea that what we are - or what [we] can become - is not pre-determined. It is often most simply summed up by adding the word “yet” to the end of a statement describing a current challenge. For instance: “I can’t speak another language…yet,” or “I don’t know how to drive…yet.” One of my favorite things about publishing predictio...| SGNL Modern privileged identity management
Protected Systems Added support for filtering Assets that can be returned by the Search and Access API on the Protected System Request Config Administration Enhanced Access Evaluation logging with duration metrics for better performance monitoring Improvements and Bug Fixes Fixed CSV template handling to properly use externalId instead of the Display Name attribute Resolved an issue where Path relationships would sometimes not be shown when creating a CAEP Hub Trigger| SGNL Modern privileged identity management
As enterprises grow increasingly complex, Identity Governance and Administration (IGA) becomes a critical component of managing access to systems and data. The process of handling access requests, reviews, and certifications has traditionally been manual, time-consuming, and prone to error. SGNL offers a way to simplify and automate parts of IGA, leveraging its policy backplane and integration with real-time data sources to streamline access decisions.| SGNL Modern privileged identity management
CAEP Hub Added support for managing AWS IAM group memberships through SGNL Actions Systems of Record Added support for CrowdStrike Endpoint Protection entities including Devices, Endpoint Incidents, and Detections| SGNL Modern privileged identity management
Improvements and Bug Fixes We fixed an issue in SGNL Reports that prevented reports loading if access to Policies was restricted| SGNL Modern privileged identity management
CAEP Hub Enhanced filtering capabilities for CAEP rules and rule snippets to improve search and organization Updated CAEP Action interface for improved usability and clarity Added support for GCP Workforce Identity Actions Protected Systems Improved Access API decision logs for better auditing and troubleshooting| SGNL Modern privileged identity management
Last year, we made some predictions about what we expected in the Identity and Access Management (IAM) world in 2024. Time has flown by - as it tends to do - and the turning of a calendar year gives us the opportunity to look back and see how close we came on those guesses to what actually happened in the past 12 months| SGNL Modern privileged identity management
CAEP Hub Enhanced CAEP Hub Insights with a default 24-hour view period for better monitoring Combined CAEP Hub Action and Policy cards into a unified view on the dashboard to simplify visibility at a glance| SGNL Modern privileged identity management
CAEP Hub We’ve extended support for Action Parameters beyond string types, to DateTime, Integer, and more sorts of values New Retry Logic has been added for Actions in order to define how many times per execution they need to be retried, and whether to re-run or stop on failure Creating Shared Signals Framework integrations with Okta are now easier, with address pre-population by default| SGNL Modern privileged identity management
Improvements and Bug Fixes We’ve improved the clarity of decisions in SGNL Policy Lens We now resolve User IDs to Display Name’s in the Logs in the SGNL Console CAEP Hub now has improved support for Labels| SGNL Modern privileged identity management
Systems of Record We added the option to import new configuration from System of Record Templates We’ve added Advanced Filters for Service Now, to filter only members of specific groups, and their related nodes to SGNL Administration User Display Name is now available in SGNL Audit Logs Improvements and Bug Fixes We fixed a bug where a SGNL Client ID was showing in Data Lens| SGNL Modern privileged identity management
Eliminate standing access Eliminate standing access with high performance, context-aware policies.| SGNL Modern privileged identity management
How a Fortune 50 company minimized risk using context The practical steps a leading, enterprise company took to eliminate standing access and significantly reduce their blast radius.| SGNL Modern privileged identity management