/

Illumio CloudSecure est désormais disponible sur AWS Marketplace

La segmentation sans agent des environnements de cloud public est désormais disponible pour les clients AWS du monde entier

Sunnyvale, Calif. — May 11, 2022Illumio, Inc., the Zero Trust Segmentation company, today announced Illumio CloudSecure is available in AWS Marketplace, a curated digital catalog that businesses can use to find, buy, deploy, and manage third-party software, data, and services on Amazon Web Services (AWS). Illumio CloudSecure, Illumio’s solution for agentless segmentation of cloud-native workloads, is part of the Illumio Zero Trust Segmentation (ZTS) platform. Illumio ZTS is the leading enterprise segmentation platform which helps organizations create secure zones to stop the spread of breaches across cloud architectures.

"In our hyperconnected world, hybrid architectures are now the norm. However, the benefits of flexibility and agility afforded by the cloud are coupled with an increased risk of breaches spreading across environments quickly and undetected,” said Eric Renner, Vice President of Technology Alliances at Illumio. “Zero Trust Segmentation is rapidly increasing in adoption as a way to stop breaches from spreading across hybrid estates by creating and enforcing security policies at the cloud workload level. With CloudSecure available in AWS Marketplace, global AWS customers can buy and deploy CloudSecure faster than ever to stop the spread of breaches.”

With the addition of Illumio CloudSecure, the entire Illumio ZTS portfolio — which also includes Illumio Core for server-based segmentation and Illumio Edge for endpoint segmentation — is available in AWS Marketplace. Now, global AWS customers can access the power of end-to-end segmentation across on-premises, cloud and endpoint devices all from a single platform.

To learn more about how Illumio is helping organizations accelerate their Zero Trust Segmentation journeys visit: https://www.illumio.com/

About Illumio

Illumio, the Zero Trust Segmentation company, prevents breaches from spreading and becoming cyber disasters. Illumio protects critical applications and valuable digital assets with proven segmentation technology purpose-built for the Zero Trust security model. Illumio ransomware mitigation and segmentation solutions see risk, isolate attacks, and secure data across cloud-native apps, hybrid and multi-clouds, data centers, and endpoints, enabling the world’s leading organizations to strengthen their cyber resiliency and reduce risk.

Illumio Contact:

Holly Pyper

[email protected]

669.800.5000

Actualités connexes

Illumio
Illumio

Illumio et Wiz unissent leurs efforts pour une meilleure sécurité et une gestion efficace des vulnérabilités dans le cloud

Cette intégration associe les solutions Cloud Security de Wiz et Zero Trust Segmentation d'Illumio pour une meilleure cyber-résilience

Illumio
Illumio

EY annonce la nomination d'Andrew Rubin d'Illumio parmi les finalistes du Bay Area Award 2024 en tant qu'entrepreneur de l'année®

L'Entrepreneur de l'année célèbre les entrepreneurs ambitieux qui façonnent l'avenir

Illumio
Illumio

Illumio simplifie la cyber résilience grâce à un étiquetage automatisé et une segmentation Zero Trust pilotée par l'IA

Illumio la société spécialisée dans la segmentation Zero Trust (ZTS), annonce le lancement de plusieurs nouvelles fonctionnalités d'IA et d'automatisation pour sa plateforme ZTS.

Supposez Breach.
Minimisez l'impact.
Augmentez la résilience.

Vous souhaitez en savoir plus sur la segmentation Zero Trust ?