/

Illumio Launches The Segment Its Online Customer Community

New community reflects growing maturity of Illumio client deployments and increasing need for adaptive segmentation strategies

SUNNYVALE, Calif. – May 24, 2017 – Illumio today announced that it has launched The Segment, its first ever community. This online forum gives Illumio clients access to adaptive segmentation best practices via an online knowledge base and peer-to-peer forums. Today’s announcement furthers Illumio’s commitment to provide clients with the ability to share their advanced knowledge and provides access to the tools they need to successfully implement adaptive segmentation at scale.

The Segment offers access to the following features and benefits:

  • Peer-to-Peer Forums: Clients can discuss best practices in real time with their peers and Illumio technical experts, search the forums library to find answers, and post insights.
  • Tools Catalog: Clients have access to Illumio’s segmentation templates with ready-to-deploy security policies for core data center and cloud applications, an extensive scripts library designed to enable enhanced product functionality, and Illumio’s API library.
  • Product Idea Exchange: Clients can provide roadmap feedback by suggesting new features and product enhancements, and vote for the best ideas.
  • Knowledge Base: The Community indexes hundreds of technical resources, such as documentation and open-sourced code, so clients can find answers to their questions instantly.

"Our clients are leading the shift from network-centric segmentation for security," said Scott Downie, VP of Support and Services, Illumio. "As a result, they have collected a unique set of advanced knowledge about deploying adaptive segmentation at scale. The launch of our community reflects the growing maturity of our clients’ deployments and rapidly increasing market demand for a new approach to security inside the data center and cloud."

Illumio’s commitment to industry-leading customer service is essential given its rapid customer growth around the globe. Earlier this year, Illumio announced 400 percent year-over-year bookings growth, as well as significant growth across the financial services, technology, energy, entertainment, and government verticals. Illumio customers already include nine of the largest 15 financial institutions in the U.S., and four of the top seven global Software-as-a-Service companies. Companies like Salesforce, Morgan Stanley, NetSuite, and Plantronics depend on Illumio’s Adaptive Security Platform as a foundation for their data center and cloud security.

Read more about The Segment in the latest Illumio blog post from Joyce Leung, Director of Support Operations, Illumio.

About Illumio

Illumio, recently named to the CNBC Disruptor 50 list, stops cyber threats by controlling the lateral movement of unauthorized communications through its breakthrough adaptive segmentation technology. The company’s Adaptive Security Platform™ visualizes application traffic and delivers continuous, scalable, and dynamic policy and enforcement to every bare-metal server, VM, container, and VDI within data centers and public clouds. Using Illumio, enterprises such as Morgan Stanley, Plantronics, Salesforce, King Entertainment, NetSuite, Oak Hill Advisors, and Creative Artists Agency have achieved secure application and cloud migration, environmental segmentation, compliance and high-value application protection from breaches and threats with no changes to applications or infrastructure. For more information, visit www.illumio.com or follow us @Illumio.

Media and Analyst Contact

[email protected]

Related news

Illumio
Illumio

Illumio Simplifies Cyber Resilience with Auto-Labeling and AI-Driven Zero Trust Segmentation

Illumio, Inc., the Zero Trust Segmentation (ZTS) company, today announced several new AI and automation features to its ZTS Platform, including auto-labeling, making it dramatically easier and faster for organizations to secure hybrid environments and simplify their journey to Zero Trust.

Illumio
Illumio

Illumio is a Proud Participant in the Microsoft Security Copilot Partner Private Preview

Illumio has announced its participation in the Microsoft Security Copilot Partner Private Preview.

Illumio
Illumio

New Research from Illumio Shows Nearly Half of All Data Breaches Originate in the Cloud, Costing Organizations $4.1 Million on Average

Report reinforces Zero Trust Segmentation is essential for cloud security

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?