/

Illumio Appoints Nathaniel Gleicher as Head of Cybersecurity Strategy

SUNNYVALE, Calif. — January 13, 2016 Illumio, the Adaptive Security Company, has appointed Nathaniel Gleicher as its new Head of Cybersecurity Strategy.

Gleicher will lead Illumio’s public cybersecurity thought leadership and policy engagements, as well as oversee the applicability of Illumio’s adaptive security technology to its customers’ cybersecurity strategies.

“We welcome Nathaniel from the White House to the Illumio team,” said Alan Cohen, Chief Commercial Officer at Illumio. “Nathaniel has the rare combination of deep expertise in cybersecurity policy and hands-on software development that makes him an invaluable resource to our customers and partners.”

Commmenting on his appointment, Gleicher said: ”One of the fundamental challenges we face in cybersecurity is that attackers are faster, more agile and more adaptable than defenders. The Illumio Adaptive Security Platform gives us the opportunity to change that—to rebalance the playing field between defenders and attackers. It empowers organizations to finally retake control of the geography within their data centers and clouds from attackers.”

Before joining Illumio from the White House, Nathaniel prosecuted domestic and international cybercrime at the U.S. Department of Justice, built custom e-commerce and database solutions and advised the South Korean government on technology policy.

About Illumio

Illumio delivers adaptive security for every computing environment, protecting the 80 percent of data center and cloud traffic missed by the perimeter. The company’s Adaptive Security Platform™ visualizes application traffic and delivers continuous, scalable, and dynamic policy and enforcement to every bare-metal server, VM, container, and VDI within data centers and public clouds. Using Illumio, enterprises such as Morgan Stanley, Plantronics, Salesforce, King Entertainment, NetSuite, and Creative Artists Agency have achieved secure application and cloud migration, environmental segmentation, compliance, and high-value application protection from breaches and threats with no changes to applications or infrastructure. For more information, visit www.illumio.com or follow us @Illumio.

Media and Analyst Contact

[email protected]

Related news

Illumio
Illumio

EY Announces Andrew Rubin of Illumio as an Entrepreneur Of The Year® 2024 Bay Area Award Winner

Celebrating the bold leaders who disrupt markets, revolutionize industries and transform lives.

Illumio
Illumio

Houston Eye Sets its Sights on Cyber Resilience with Illumio Zero Trust Segmentation

Houston Eye to protect business-critical applications and patient data with the Illumio ZTS Platform

Illumio
Illumio

Illumio and Netskope Announce Zero Trust Partnership to Strengthen Enterprise Resilience Against Cyberattacks

Zero Trust Segmentation combined with Zero Trust Network Access delivers dynamic protection across modern hybrid IT

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?