/

Illumios Micro-Segmentation Solution Is Now Available on DLTs GSA IT Schedule 70

Sunnyvale, CA — June 11, 2020Illumio, the leader in segmentation for workload security, today announced that its industry-leading Zero Trust solution is now available through DLT’s General Services Administration (GSA) IT Schedule 70 contract. The addition of the GSA Schedule adds to an existing suite of contract vehicles that give federal, state and local governments direct access to Illumio’s Adaptive Security Platform. Illumio is also available on NASA SEWP V and NIH CIO-CS contracts. Additionally, the products are listed on the DHS CDM approved product list.

“Increased attacks on public sector networks are motivating government entities to move towards a Zero Trust posture to prevent malicious lateral movement,” said Matt Glenn, senior vice president of Product Management at Illumio. “Micro-segmentation is the starting point for a successful Zero Trust journey, and Illumio is the clear leader in the space. We look forward to leveraging DLT’s GSA Schedule and their other contract vehicles to make it easy for our government customers to procure Illumio products and services to protect their high-value assets.”

Illumio provides application visibility, security segmentation and control of all network communications across any data center, container, VM or cloud environment. Its Zero Trust approach to cybersecurity focuses on decoupling segmentation from the network infrastructure, simplifying the creation, testing and enforcement of security policies without impacting network performance.

“Micro-segmentation helps stop attacker lateral movement in networks by automating the response to the initial intrusion,” said Chris Wilkinson, president, DLT, a Tech Data company. “Adding Illumio’s offering to DLT’s GSA schedule provides our partners and customers with access to a Zero Trust solution that can help mitigate attacks faster and improve cybersecurity postures.“

Illumio is available through DLT’s GSA Schedule 70 Contract Number GS-35F-267DA. For more information, visit https://www.illumio.com/solutions/federal

About Illumio

Illumio enables organizations to realize a future without high-profile breaches by providing visibility, segmentation, and control of all network communications across any data center or cloud. Founded in 2013, the world’s largest enterprises, including Morgan Stanley, BNP Paribas, Salesforce, and Oracle NetSuite, trust Illumio to reduce cyber risk. For more information, visit www.illumio.com/what-we-do and:

Related news

Illumio
Illumio

EY Announces Andrew Rubin of Illumio as an Entrepreneur of the Year® 2024 Bay Area Award Finalist

Entrepreneur of the Year celebrates ambitious entrepreneurs who are shaping the future

Illumio
Illumio

Illumio and Wiz Join Forces to Reduce Cloud Risk and Automate and Enhance Vulnerability Management in the Cloud

Integration combines Wiz Cloud Security and Illumio Zero Trust Segmentation to strengthen cyber resilience

Illumio
Illumio

Citizens JMP Names Illumio to its Prestigious Cyber 66 List for a Second Year

The Cyber 66 report spotlights Illumio for helping organizations consolidate their security stacks while strengthening their security postures.

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?