/

Illumio Launches Supercluster Technology

Illumio’s Policy Compute Engine (PCE) Supercluster delivers the first and only global security policies for 100,000+ workloads

SUNNYVALE, Calif. – January 3, 2019 – Illumio, a cybersecurity leader delivering micro-segmentation, today announced full availability of PCE Supercluster designed for enterprise-scale real-time application dependency mapping and micro-segmentation deployments. PCE Supercluster, which is currently in use by some of the largest organizations in the world, makes Illumio the first company to offer a micro-segmentation and visibility solution that scales well beyond 100,000 workloads.

Today’s applications require organizations to utilize both data center and cloud environments for their most critical assets and data. PCE Supercluster enables IT to micro-segment without re-architecting the network or putting the onus on organizations to stitch together solutions that do not scale.

"Security solutions that cannot scale with an organization’s infrastructure put the burden on customers to make sacrifices that can result in security gaps. When we read different breach reports, these misconfigurations can be the point of entry for bad actors," said Matthew Glenn, VP of product management, Illumio. "The beauty of PCE Supercluster is that for the first time IT organizations have full global visibility, centralized management, and consistent enforcement of micro-segmentation policies across multi-region infrastructure at very large scale – finally, true global application workload protection through micro-segmentation."

Global enterprises have thousands to hundreds of thousands of workloads sprawled across a combination of private and public clouds with bare-metal, virtual machines, and containers. The traditional approach to segmenting global data centers uses any combination of VLANs, data center firewalls, SDN, and other networking technologies that are complex to deploy, operate, and manage. Keeping track of VLANs, IP addresses, subnets, and managing policies and firewall rules requires a virtually endless treadmill of infrastructure re-architecting to keep pace with application security needs.

In contrast, PCE Supercluster enables micro-segmentation without any dependency on the network to deliver:

  • Global real-time application dependency mapping and visibility across all data center and cloud workloads.
  • Micro-segmentation security policies that follow the workloads everywhere at a global scale.
  • A federated security control plane that scales to hundreds of thousands of workloads.
  • Automated disaster recovery for global security policies.
  • Alignment of Zero Trust security practices with fault isolation, high availability, and disaster recovery objectives.

Deep dive into PCE Supercluster on the Illumio blog.

Watch the live demos from Networking Field Day to see it in action.

About Illumio Adaptive Security Platform® (ASP)

Illumio ASP delivers real-time application dependency mapping and micro-segmentation to prevent the lateral movement of bad actors inside data centers and cloud environments. Illumio ASP provides real-time visibility into the connectivity between workloads across heterogeneous compute environments, generates optimal micro-segmentation policies based on how workloads communicate, and programs the native stateful enforcement points in each host to enforce applicable firewall rules. Since policy creation does not require deep familiarity with networking terminology, companies can empower different teams within the organization to create micro-segmentation policies but retain governance over what gets provisioned.

About Illumio

Illumio, the leader in micro-segmentation, prevents the spread of breaches inside data center and cloud environments. Enterprises such as Morgan Stanley, BNP Paribas, Salesforce, and Oracle NetSuite use Illumio to reduce cyber risk and achieve regulatory compliance. The Illumio Adaptive Security Platform® uniquely protects critical information with real-time application dependency and vulnerability mapping coupled with micro-segmentation that works across any data center, public cloud, or hybrid cloud deployment on bare-metal, virtual machines, and containers. For more information, visit www.illumio.com/what-we-do or follow us @Illumio.

Media and Analyst Contact
[email protected]

Related news

Illumio
Illumio

Citizens JMP Names Illumio to its Prestigious Cyber 66 List for a Second Year

The Cyber 66 report spotlights Illumio for helping organizations consolidate their security stacks while strengthening their security postures.

Illumio
Illumio

Illumio Simplifies Cyber Resilience with Auto-Labeling and AI-Driven Zero Trust Segmentation

Illumio, Inc., the Zero Trust Segmentation (ZTS) company, today announced several new AI and automation features to its ZTS Platform, including auto-labeling, making it dramatically easier and faster for organizations to secure hybrid environments and simplify their journey to Zero Trust.

Illumio
Illumio

Illumio is a Proud Participant in the Microsoft Security Copilot Partner Private Preview

Illumio has announced its participation in the Microsoft Security Copilot Partner Private Preview.

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?