Illumio Core advancements help protect key assets from cyberattacks and ransomware

Illumio announced new innovations in Illumio Core which automate, accelerate, and simplify the path to a zero trust posture. Cyberattacks and ransomware are most successful when they break through the perimeter and move, often undetected, throughout an organization.

Illumio Core

Illumio Core locks this movement down. New advancements in Illumio Core allow organizations to automate security enforcement, gain even more intelligent insights from real-time application data, and operate at cloud-scale.

Illumio Core is the only SaaS zero trust segmentation platform proven to easily scale to more than 100,000 workloads across multi-cloud, container, hybrid and on-premises environments. New innovations introduced include:

  • Automated security enforcement: Immediately enforce security policy across an entire organization to protect specific high-value assets, like intellectual property or customer data, or choose to selectively and progressively enforce policy one service at a time. This “enforce and expand” approach gives organizations the control and freedom to deploy automated policies at scale and within minutes, or at their own pace.
  • Intelligent visibility: Real-time application insights make it even easier to create, enforce, and test security policy. Identify and track workloads that are most at risk with intelligent scoring and flagging of vulnerability and exposure data via integrations with Qualys, Rapid7, and Tenable. And allow DevOps and application teams to monitor workloads coming in and out of applications hosted in public clouds to simplify and secure cloud migrations and automate multi-cloud security.
  • Zero trust segmentation at scale: While legacy approaches to zero trust segmentation fail at the scale and complexity of modern work, Illumio Core introduced SuperCluster to make it even easier to enforce more than 100,000 workloads in cloud, container, hybrid, and on-premises environments. New integrations now orchestrate extended enforcement in Palo Alto Networks and F5 devices and can also support IBM Cloud and Oracle Exadata in addition to pre-existing integrations with Amazon Web Services, Google Cloud Platform, and Microsoft Azure.

“We must protect our customers, our brand, and our intellectual property, as the threat landscape continues to evolve and mature. We recognize that no company can stop all attacks from getting into IT, but there is an opportunity to prevent those attacks from spreading beyond their entry point,” said Jessica Ferguson, Deputy CISO, Docusign. “Illumio is a strategic partner in our zero trust journey, and the new updates in Illumio Core will only further our ability to create and enforce modern security policy and transition parts of our business to the cloud with confidence and at hyper-scale.”

“Our new automated security enforcement can immediately create zero trust policy at the beginning of a customer’s journey, so they can segment their environments and start seeing value in a matter of days,” said PJ Kirner, Co-Founder and CTO, Illumio. “Only relying on a prevent, detect, and respond framework is dangerous and does not acknowledge the need for post-intrusion security to protect an organization. A zero trust strategy assumes breach and uses zero trust segmentation to ensure that attacks infiltrating IT don’t become cyber disasters. The new innovations in Illumio Core help security teams automate, collaborate, and integrate with other technologies for a faster way to secure workloads.”

Organizations continue to rely on legacy approaches to security that were designed when we only had the data center to protect, hoping they will prevent all attacks from infiltrating today’s modern and dynamic organizations. Zero trust is a strategy and philosophy that requires an “assume breach” mentality, which acknowledges attacks are already in IT and uses a wide range of technology to stop those attacks from spreading and turning into cyber disasters.

But, as proven by Colonial Pipeline, SolarWinds, and other headline-breaking cyber catastrophes, most organizations have yet to begin their zero trust journey, and the need to accelerate its adoption has never been more urgent. Illumio Core makes it easy to quickly deploy zero trust segmentation, which is critical in making organizations resilient to attacks. This is why Illumio was named a Leader in the Forrester Wave: Zero trust eXtended Ecosystem Platform Providers, Q3 2020 report.

“Security leaders used to have defined borders to protect, with limited user numbers and well-known threats like malware and lost or stolen laptops. Today, your firm’s competitive differentiation relies on its ability to use digital technologies to win, serve, and retain customers,” wrote Joseph Blankenship, Vice President, Research Director and Heidi Shey, Principal Analyst at Forrester Research in a recent report.

“Zero trust requires you to clearly identify sensitive customer data, isolate it in its own microperimeter, restrict access to it, and protect it with encryption and other security controls that apply protection to the data itself. This will help you become a champion of your customers’ data and therefore their trust — which is crucial to your firm’s success in the age of the customer.

Don't miss