/

Illumio Expands Cybersecurity Platform with Segmentation Across Containerized Workloads

Newest version of company's Adaptive Security Platform offers unprecedented visibility and container-level segmentation support

SUNNYVALE, Calif. – Sept. 18, 2019 – Illumio, the leader in segmentation for workload security, today announced support for segmenting network communications for containers with the latest release of its Adaptive Security Platform (ASP). The release expands Illumio ASP's intuitive policy model design, effective enforcement, and easy API integration for application deployment across compute environments. The award-winning platform enables workloads – containerized and non-containerized – to be governed consistently wherever they run, from a single interface with a uniform policy model, automatically and at scale.

Widespread adoption of public cloud environments and container-based computing is bringing unprecedented flexibility and agility to enterprise IT, as compute environments move steadily outside the data center. However, the benefits of these services can be offset by the need for security, especially in governing them consistently with segmentation policies already applied to existing applications running on data center infrastructure.

"We wanted to have a solution that worked across any data center and any cloud vendor so that we can treat them as transient services that we can easily move between," said Colin Lennox of Baillie Gifford. "Illumio gives us the confidence to say that critical areas of our estate are completely ring-fenced and protected. We can categorically identify operational services and the users that are utilizing them. Illumio visualizes this in a logical manner, led by evidence. This gives me and my security governance team confidence that our assets are well protected at a very granular level."

Security segmentation in the public cloud is critical to the overall protection of the data center as cloud-based infrastructure has the same access and creates additional attack vectors. Illumio ASP addresses this crucial security concern with segmentation across Kubernetes and OpenShift container platforms, as well as consistent support of non-container environments. This is unlike container security point solutions, which create another segmentation silo to administer, or existing SDN or hypervisor-based segmentation solutions, which often rely on re-architecting infrastructure.

"Illumio's Adaptive Security Platform can replace multiple separate segmentation solutions, enabling aggressive application deployment to support a DevOps motion, without slowing it down with security overload," said Jon Oltsik of Enterprise Strategy Group. "Illumio's support for containers means customers can operate with competitive agility while maintaining critical isolation of their systems with Zero Trust confidence, wherever they run."

With the newest version of Illumio ASP, enforcing security segmentation policies through workloads eliminates a number of the challenges posed by reliance on the network, providing:

  • Centralized, infrastructure-agnostic visibility with an approach that applies to wherever an enterprise is running its applications – from bare-metal servers and virtual machines to containers in an on-premise data center or across any public cloud environment. This provides a single security segmentation solution with visibility into all active applications.
  • Granular control for all workloads by decoupling enforcement from the network infrastructure, which does not require a policy to have access to anything except a specific workload – across both containerized and non-containerized applications.

The future of security and containers holds immense promise – yet as the boundaries of the data center begin to blur with public cloud offerings, so do traditional control methods and capabilities.

Planning a security segmentation strategy and deployment for containerized applications requires considering the broader compute environment for consistent segmentation, including the visibility and enforcement measures necessary to maintain centralized control.

To learn more about how to leverage security segmentation for workloads in containerized and public cloud environments, join our live demonstration on Tuesday, September 24th. Our VP of Product Management, Matt Glenn, will focus on the impact of container and cloud adoption on enterprise IT followed by an interactive Q&A session.

About Illumio

Illumio, a cybersecurity leader delivering segmentation solutions, prevents the spread of breaches inside data center and cloud environments. Enterprises such as Morgan Stanley, BNP Paribas, Salesforce, and Oracle NetSuite use Illumio to reduce cyber risk and achieve regulatory compliance. The Illumio Adaptive Security Platform® uniquely protects critical information with real-time application dependency and vulnerability mapping coupled with segmentation that works across any data center, public cloud, or hybrid cloud deployment on bare-metal, virtual machines, and containers. For more information, visit www.illumio.com/what-we-do and:

Media and Analyst Contact

Michelle Van Jura

Intersect Communications, for Illumio

[email protected]

C: 310-420-4062

Related news

Illumio
Illumio

Illumio Simplifies Cyber Resilience with Auto-Labeling and AI-Driven Zero Trust Segmentation

Illumio, Inc., the Zero Trust Segmentation (ZTS) company, today announced several new AI and automation features to its ZTS Platform, including auto-labeling, making it dramatically easier and faster for organizations to secure hybrid environments and simplify their journey to Zero Trust.

Illumio
Illumio

Illumio is a Proud Participant in the Microsoft Security Copilot Partner Private Preview

Illumio has announced its participation in the Microsoft Security Copilot Partner Private Preview.

Illumio
Illumio

New Research from Illumio Shows Nearly Half of All Data Breaches Originate in the Cloud, Costing Organizations $4.1 Million on Average

Report reinforces Zero Trust Segmentation is essential for cloud security

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?