Logo of SGNL

Remote Jobs at SGNL

Privileged Identity Management

About SGNL

SGNL’s modern privileged identity management system eliminates standing access to critical systems, granting and revoking contextual access in real-time. This reduces the blast radius of potential breaches. SGNL prevents identity breaches from navigating cloud applications like Azure, AWS, GitHub, and Salesforce, as well as on-prem systems. Global enterprises and mid-market companies trust SGNL to reduce their identity attack surfaces, supported by top investors like Cisco and Microsoft.

Established

2021

Company Size

11-50 employees

Found Jobs (5)