/

Illumio is a Proud Participant in the Microsoft Security Copilot Partner Private Preview

Illumio has announced its participation in the Microsoft Security Copilot Partner Private Preview.

Sunnyvale, California, U.S. – November 15, 2023Illumio, Inc., the Zero Trust Segmentation company, today announced its participation in the Microsoft Security Copilot Partner Private Preview. Illumio was selected based on their proven experience with Microsoft Security technologies, willingness to explore and provide feedback on cutting edge functionality, and close relationship with Microsoft.  

“AI is one of the defining technologies of our time and has the potential to drive meaningful, step-change progress in cybersecurity,” said Ann Johnson, Corporate Vice President, Microsoft Security Business Development. “Security is a team sport, and we are pleased to work alongside our Security Copilot partner ecosystem to deliver customers solutions that enhance cyber defenses and make the promise of AI real.”

Illumio is working with Microsoft product teams to help shape Security Copilot product development in several ways, including validation and refinement of new and upcoming scenarios, providing feedback on product development and operations to be incorporated into future product releases, and validation and feedback of APIs to assist with Security Copilot extensibility. To learn more, read the announcement.  

“We are always looking for ways to help our customers achieve Zero Trust outcomes more quickly through the implementation of transformational technologies,” said Todd Palmer, Senior Vice President of Global Partner Sales and Alliances at Illumio. “Our continued work with Microsoft enables us to drive further innovation across our Zero Trust Segmentation portfolio, and more importantly, ensures that every customer can access and benefit from AI capabilities to build cyber resilience and reduce risk.”

Security Copilot is the first AI-powered security product that enables security professionals to respond to threats quickly, process signals at machine speed, and assess risk exposure in minutes. It combines an advanced large language model (LLM) with a security-specific model that is informed by Microsoft's unique global threat intelligence and more than 65 trillion daily signals.

About Illumio

Illumio, the Zero Trust Segmentation Company, stops breaches and ransomware from spreading across the hybrid attack surface. The Illumio ZTS Platform visualizes all traffic flows between workloads, devices, and the internet, automatically sets granular segmentation policies to control communications, and isolates high-value assets and compromised systems proactively or in response to active attacks. Illumio protects organizations of all sizes, from Fortune 100 to small business, by stopping breaches and ransomware in minutes, saving millions of dollars in application downtime, and accelerating cloud and digital transformation projects.  

Contact Information

[email protected]  

Related news

Illumio
Illumio

Citizens JMP Names Illumio to its Prestigious Cyber 66 List for a Second Year

The Cyber 66 report spotlights Illumio for helping organizations consolidate their security stacks while strengthening their security postures.

Illumio
Illumio

Illumio Simplifies Cyber Resilience with Auto-Labeling and AI-Driven Zero Trust Segmentation

Illumio, Inc., the Zero Trust Segmentation (ZTS) company, today announced several new AI and automation features to its ZTS Platform, including auto-labeling, making it dramatically easier and faster for organizations to secure hybrid environments and simplify their journey to Zero Trust.

Illumio
Illumio

New Research from Illumio Shows Nearly Half of All Data Breaches Originate in the Cloud, Costing Organizations $4.1 Million on Average

Report reinforces Zero Trust Segmentation is essential for cloud security

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?