Compliance

Related blog posts

The EU's NIS2 and DORA Security Directives: What You Need to Know
Cyber Resilience

The EU's NIS2 and DORA Security Directives: What You Need to Know

Learn the 3 ways Illumio Zero Trust Segmentation can help achieve NIS2 and DORA compliance.

5 Reasons Your Auditor Will Love Microsegmentation
Zero Trust Segmentation

5 Reasons Your Auditor Will Love Microsegmentation

Auditors perform an important task for any information security team. Outside perspective gives the whole organization a chance to question stated and unstated assumptions around how things work and should work, and how the organization is secured.

How Cathay Pacific Fast-Tracked Segmentation and Compliance Success with Illumio
Zero Trust Segmentation

How Cathay Pacific Fast-Tracked Segmentation and Compliance Success with Illumio

Tune into this video with Kerry Peirse on how Cathay Pacific implemented micro-segmentation in less than 3 months. Stop lateral movement, meet compliance demands.

Understanding EU Compliance Mandates: Telecommunications-5G and Beyond
Cyber Resilience

Understanding EU Compliance Mandates: Telecommunications-5G and Beyond

In part 5 of this series, we explore the expanded attack surface 5G brings, along with the telecom compliance mandates that are rapidly evolving.

Understanding EU Compliance Mandates: GDPR, Cyber Essentials
Cyber Resilience

Understanding EU Compliance Mandates: GDPR, Cyber Essentials

GDPR primarily focuses on data protection, data handling, and privacy concerns for EU citizens’ Personally Identifiable Information (PII).

Understanding EU Compliance Mandates Series: Financial Services
Cyber Resilience

Understanding EU Compliance Mandates Series: Financial Services

In Part 3 of this blog series, we explore EU regulations specific to financial services.

Understanding EU Compliance Mandates: Operational Technology & Critical Systems
Cyber Resilience

Understanding EU Compliance Mandates: Operational Technology & Critical Systems

A discussion of the operational technical regulations and security controls specific to Critical Systems and Operational Technology.

Understanding EU Compliance Mandates
Cyber Resilience

Understanding EU Compliance Mandates

A compliance mandate provides a baseline level of security, or a general improvement in posture, and the ability to evaluate it reliably.

Related resources

Respecter les mandats Zero TrustRespecter les mandats Zero TrustRespecter les mandats Zero TrustRespecter les mandats Zero TrustRespecter les mandats Zero TrustRespecter les mandats Zero TrustRespecter les mandats Zero TrustRespecter les mandats Zero Trust
Brief

Le gouvernement met en œuvre Zero Trust pour un avenir plus sûr

Webinaire du panel d'experts de FedInsider sur Zero Trust

PCI Compliance With IllumioPCI Compliance With IllumioPCI Compliance With IllumioPCI Compliance With IllumioPCI Compliance With IllumioPCI Compliance With IllumioPCI Compliance With IllumioPCI Compliance With Illumio
Video

PCI Compliance With Illumio

With Illumio Core, you can scope your PCI environment and implement segmentation quickly, reducing audit burden and making QSAs happy.

Compliance With Gulf States Data Protection Laws | IllumioCompliance With Gulf States Data Protection Laws | IllumioCompliance With Gulf States Data Protection Laws | IllumioCompliance With Gulf States Data Protection Laws | IllumioCompliance With Gulf States Data Protection Laws | IllumioCompliance With Gulf States Data Protection Laws | IllumioCompliance With Gulf States Data Protection Laws | IllumioCompliance With Gulf States Data Protection Laws | Illumio
Brief

Compliance With Gulf States Data Protection Laws

Illumio Zero Trust Segmentation helps organizations safeguard sensitive data and comply with new data protection rules in Gulf states.

PCI Segmentation TCO: Hardware Firewalls vs. IllumioPCI Segmentation TCO: Hardware Firewalls vs. IllumioPCI Segmentation TCO: Hardware Firewalls vs. IllumioPCI Segmentation TCO: Hardware Firewalls vs. IllumioPCI Segmentation TCO: Hardware Firewalls vs. IllumioPCI Segmentation TCO: Hardware Firewalls vs. IllumioPCI Segmentation TCO: Hardware Firewalls vs. IllumioPCI Segmentation TCO: Hardware Firewalls vs. Illumio
Guide

PCI Segmentation TCO: Hardware Firewalls vs. Illumio Core

Get a comparison of the total cost of ownership between hardware firewalls and Illumio Core to support PCI segmentation.

Mapping Illumio to NIST SP 800-207 ZTAMapping Illumio to NIST SP 800-207 ZTAMapping Illumio to NIST SP 800-207 ZTAMapping Illumio to NIST SP 800-207 ZTAMapping Illumio to NIST SP 800-207 ZTAMapping Illumio to NIST SP 800-207 ZTAMapping Illumio to NIST SP 800-207 ZTAMapping Illumio to NIST SP 800-207 ZTA
Guide

Mapping Illumio to NIST SP 800-207 Zero Trust Architecture

See how Illumio Core and Illumio Edge components map to the NIST Zero Trust Architecture core logical components.

Three Steps to Segment PCI Environment | IllumioThree Steps to Segment PCI Environment | IllumioThree Steps to Segment PCI Environment | IllumioThree Steps to Segment PCI Environment | IllumioThree Steps to Segment PCI Environment | IllumioThree Steps to Segment PCI Environment | IllumioThree Steps to Segment PCI Environment | IllumioThree Steps to Segment PCI Environment | Illumio
Guide

Three Steps to Effectively Segment Your PCI Environment

Continuous visibility and host-based segmentation helps reduce your PCI scope, secure your CDE, and demonstrate compliance.

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?