/

Illumio Appoints Mario Espinoza as Chief Product Officer

Former Palo Alto Networks and Symantec Executive to Lead Product Strategy and Engineering as Market Demand for Zero Trust Segmentation Accelerates

Sunnyvale, CA — May 18, 2022 —  Illumio, Inc., the Zero Trust Segmentation company, today announced the appointment of Mario Espinoza as Chief Product Officer (CPO). Espinoza has nearly two decades of experience in network, cloud, and data security, building innovative product suites for some of the world’s top security organizations. In this role, he will lead product strategy and the product management and engineering organizations to fuel continued innovation across the Illumio Zero Trust Segmentation product portfolio.

Prior to joining Illumio, Espinoza served as the Vice President of SaaS Security and Data Protection at Palo Alto Networks, where he played an instrumental role as the business launched its cloud security suite. There, he led an extended team of more than 120 people to define and drive the company strategy on SaaS security and data protection, including the introduction and delivery of several new cloud products and the successful acquisition of a cloud data protection company. Prior to Palo Alto Networks, Espinoza spent over a decade at Symantec, where he held several product management leadership positions and served as the Vice President of Product Management for Information Protection.

“Security teams are moving away from legacy cybersecurity tactics in exchange for modern approaches like Zero Trust Segmentation as organizations begin to finally realize breaches are inevitable. Mario’s deep cybersecurity and cloud expertise, his proven track record of success, and his formidable leadership qualities make him a perfect fit for Illumio during this critical point in the market and our business,” said Andrew Rubin, CEO and co-founder of Illumio. “As demand for Zero Trust Segmentation accelerates, Mario will innovate by addressing growing demand with a platform that helps organizations reduce risk and increase cyber resilience.”

“Data breaches from a number of attack methods are impacting organizations at an unacceptable rate, and this will only continue to accelerate as digital transformation and cloud adoption rises. I’m thrilled to join Illumio at this critical point in its journey to help organizations solve some of their hardest security challenges with Zero Trust Segmentation,” said Espinoza. “The Illumio platform provides a modern approach to stopping breaches from spreading, delivering significant benefits to its customers - and it is only the beginning. I’m excited to join the team on its next phase of growth.”

This announcement comes at a time of rapid growth and advancement for Illumio. Earlier this month, the company announced an expanded partnership and integration with IBM Security that allows customers to better detect, contain, respond, and recover from ransomware with speed. Illumio was also named a Leader in The Forrester New Wave™: Microsegmentation, Q1 2022. The Illumio platform provides a modern approach to Zero Trust Segmentation to stop breaches from spreading across hybrid IT, from the cloud to the data center.

About Illumio

Illumio, the Zero Trust Segmentation company, prevents breaches from spreading and becoming cyber disasters. Illumio protects critical applications and valuable digital assets with proven segmentation technology purpose-built for the Zero Trust security model. Illumio ransomware mitigation and segmentation solutions see risk, isolate attacks, and secure data across cloud-native apps, hybrid and multi-clouds, data centers, and endpoints, enabling the world’s leading organizations to strengthen their cyber resiliency and reduce risk.

Illumio Contact:

Holly Pyper

[email protected]

669.800.5000

Related news

Illumio
Illumio

Citizens JMP Names Illumio to its Prestigious Cyber 66 List for a Second Year

The Cyber 66 report spotlights Illumio for helping organizations consolidate their security stacks while strengthening their security postures.

Illumio
Illumio

Illumio Simplifies Cyber Resilience with Auto-Labeling and AI-Driven Zero Trust Segmentation

Illumio, Inc., the Zero Trust Segmentation (ZTS) company, today announced several new AI and automation features to its ZTS Platform, including auto-labeling, making it dramatically easier and faster for organizations to secure hybrid environments and simplify their journey to Zero Trust.

Illumio
Illumio

Illumio is a Proud Participant in the Microsoft Security Copilot Partner Private Preview

Illumio has announced its participation in the Microsoft Security Copilot Partner Private Preview.

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?