/

Illumio Delivers Unmatched Protection for Enterprise Platforms

Zero Trust Segmentation leader expands infrastructure protection with support for IBM iSeries AS/400 and Oracle Exadata

Sunnyvale, CA, June 28, 2021Illumio, the pioneer and leader of Zero Trust Segmentation, today announced an expansion in critical enterprise platform coverage with integrations that include IBM iSeries AS/400, IBM mainframe operating systems, including zLinux running Red Hat Linux, Kubernetes, and Red Hat OpenShift Containers, as well as Oracle Exadata, Oracle Exastack, and Oracle Zero Data Loss Recovery Appliance (ZDLRA).

Illumio pioneered Zero Trust Segmentation to prevent successful cyberattacks and ransomware from turning into cyber disasters. Illumio’s Zero Trust approach ensures that attackers and ransomware have no ability to move laterally across applications, clouds, containers, data centers, and endpoints. With Zero Trust Segmentation, Illumio provides automated security enforcement from legacy platforms to the cloud and a faster path to allow trusted business to continue. Many Fortune 100 companies and hundreds of global enterprises are using Illumio today, including the three top enterprise SaaS companies, five of the leading insurance companies, and six of the ten biggest banks in the world.

“The new automated security enforcement for IBM AS/400 and Oracle Exadata enable many enterprise organizations to protect their most critical applications and infrastructure with Illumio Core,” said Matt Glenn, SVP of product management at Illumio. “Although the move to cloud-hosted and cloud-native IT environments is still accelerating, enterprise infrastructure systems remain prominent in large organizations. As these enterprises shift to a Zero Trust security strategy, the need to secure IBM Mainframes and Oracle Exadata systems alongside modern systems and clouds is paramount to ensure that attacks infiltrating the perimeter don’t spread into cyber disasters.”

Illumio is recognized as a Leader in Zero Trust platforms by Forrester Research in The Forrester Wave™: Zero Trust eXtended (ZTX) Ecosystem Platform Providers, Q3 2020 report. Illumio is also recognized by the Deloitte Fast 500, Forbes Cloud 100, Sibos Perfect Pitch - Leadership Category, CyberSecurity Breakthrough Awards, and CRN UK Channel Awards.

About Illumio

Illumio, the pioneer and market leader of Zero Trust Segmentation, stops breaches from becoming cyber disasters. Illumio Core and Illumio Edge automate policy enforcement to stop cyberattacks and ransomware from spreading across applications, containers, clouds, data centers, and endpoints. By combining intelligent visibility to detect threats with security enforcement achieved in minutes, Illumio enables the world’s leading organizations to strengthen their cyber resiliency and reduce risk.

Related news

Illumio
Illumio

EY Announces Andrew Rubin of Illumio as an Entrepreneur Of The Year® 2024 Bay Area Award Winner

Celebrating the bold leaders who disrupt markets, revolutionize industries and transform lives.

Illumio
Illumio

Houston Eye Sets its Sights on Cyber Resilience with Illumio Zero Trust Segmentation

Houston Eye to protect business-critical applications and patient data with the Illumio ZTS Platform

Illumio
Illumio

Illumio and Netskope Announce Zero Trust Partnership to Strengthen Enterprise Resilience Against Cyberattacks

Zero Trust Segmentation combined with Zero Trust Network Access delivers dynamic protection across modern hybrid IT

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?