/

Illumio Government Cloud Achieves FedRAMP In Process Designation to Help Federal Agencies Stop the Spread of Breaches and Reduce Risk

Illumio Government Cloud achieves the Federal Risk and Authorization Management Program In Process designation at the Moderate Impact Level

Sunnyvale, California – January 4, 2023Illumio, Inc., the Zero Trust Segmentation company, today announced Illumio Government Cloud has achieved the Federal Risk and Authorization Management Program (FedRAMP) In Process designation at the Moderate Impact Level under the sponsorship of the Department of Health and Human Services Office of Inspector General (HHS OIG). FedRAMP is a U.S. government program that standardizes security evaluations, approvals, and monitoring for cloud solutions. Illumio Government Cloud, which includes Illumio Core® and Illumio Endpoint®, stops breaches from spreading across servers and endpoints with Zero Trust Segmentation (ZTS). Illumio’s FedRAMP In Process designation signifies the company’s commitment to serving its federal customers.

The world is still experiencing catastrophic breaches and ransomware attacks despite record spending on cybersecurity. Attacks are still finding their way inside the network, past prevention and detection tools, where they often spread undetected to reach critical assets and infrastructure. ZTS is a modern security approach that contains and minimizes the impact of breaches. Unlike prevention and detection technologies, ZTS contains the spread of breaches across the hybrid attack surface by continually visualizing how workloads and devices are communicating, creating granular policies which only allow wanted and necessary communication, and automatically isolating breaches to restrict lateral movement proactively or during an active attack. ZTS is a foundational and strategic pillar of any Zero Trust architecture.  

Illumio proactively stops breaches and ransomware from spreading with three simple steps:

  • See risk by showing the traffic across all environments (from the datacenter to the cloud to the endpoint) with vulnerability maps that illustrate the impact and potential pathway of an attack.
  • Set and automate creation of granular policy to define segmentation. Illumio suggests policies based on the traffic it sees, which simplifies and accelerates the process.
  • Stop the spread of breaches to protect workloads and applications and proactively isolate compromised systems and high-value assets, or reactively protect the hybrid attack surface during an active attack.  

A Bishop Fox emulation proved that Illumio stopped ransomware from spreading in 10 minutes, nearly 4 times faster than detection and response tools alone, and the Zero Trust Impact Report by Enterprise Strategy Group found Zero Trust Segmentation not only averts 5 cyber disasters per year, but also saves up to $20 million in application downtime and speeds up mean time to recovery by 68 percent.  

“Bolstering national cyber resilience is a top federal priority. As more eyes turn to defending our critical infrastructure, Zero Trust Segmentation remains a strategic, and federally-backed mandate for agencies looking to shore up critical assets and to stop the spread of attacks throughout an organization or agency,” said Gary Barlet, Federal Field CTO at Illumio. “Zero Trust Segmentation is a fundamental pillar of any Zero Trust strategy, and Illumio is the industry-defining leader in the space, helping the largest organizations, including more than 15 of the Fortune 100, stop breaches from spreading to dramatically reduce agencies’ risk.”

To learn more about how Illumio helps secure federal agencies and commands visit: https://www.illumio.com/solutions/federal. Find Illumio on the FedRAMP Marketplace here: https://marketplace.fedramp.gov/#!/product/illumio-government-cloud?sort=productName&productNameSearch=illumio.  

About Illumio  

Illumio, the Zero Trust Segmentation company, stops breaches and ransomware from spreading across the hybrid attack surface. The Illumio ZTS Platform visualizes all traffic flows between workloads, devices and the internet, automatically sets granular segmentation policies to control communications, and isolates high-value assets and compromised systems proactively or in response to active attacks. Illumio protects organizations of all sizes, from Fortune 100 to small business, by stopping breaches and ransomware in minutes, saving millions of dollars in application downtime, and accelerating cloud and digital transformation projects.  

Illumio Contact

Holly Pyper  

[email protected]    

669.800.5000

Related news

Illumio
Illumio

Illumio is a Proud Participant in the Microsoft Security Copilot Partner Private Preview

Illumio has announced its participation in the Microsoft Security Copilot Partner Private Preview.

Illumio
Illumio

New Research from Illumio Shows Nearly Half of All Data Breaches Originate in the Cloud, Costing Organizations $4.1 Million on Average

Report reinforces Zero Trust Segmentation is essential for cloud security

Illumio
Illumio

Illumio Delivers the Most Complete Zero Trust Segmentation Platform with the Addition of CloudSecure

Illumio’s Zero Trust Segmentation platform contains attacks across hybrid and multi-cloud environments, endpoints, and data centers

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?