/

Illumio Closes $125 Million Series D Led By J.P. Morgan Asset Management To Accelerate Companys Leadership In Adaptive Segmentation

New funding to fuel company’s growth in data center and cloud security, one of the largest and most critical opportunities in enterprise technology and cybersecurity

SUNNYVALE, Calif. – June 7, 2017 – Illumio today announced that it has closed a $125 million Series D funding round led by clients advised by J.P. Morgan Asset Management. Existing venture investors Andreessen Horowitz, General Catalyst, 8VC, Accel and Data Collective (DCVC) all participated, alongside new and other existing investors. The round brings the company’s total funding to $267 million. The new capital will be used to invest in significant global expansion of field sales, marketing and customer support, as well as continued product R&D. These investments will enable the company to accelerate its vision of making adaptive segmentation the foundation for cybersecurity in every enterprise data center and public cloud.

“We are very excited to partner with a group of investors led by J.P. Morgan Asset Management to accelerate our mission to protect every data center and cloud through adaptive segmentation,” said Andrew Rubin, CEO and co-founder of Illumio. “Industry leading enterprises are using our technology to address massive cybersecurity problems left unsolved by traditional network solutions. The security segmentation market is already a multi-billion-dollar opportunity and Illumio’s traction with customers such as Salesforce, Morgan Stanley and Workday demonstrates that the Illumio Adaptive Security Platform can solve these challenges at scale. Illumio is uniquely suited to address the needs of large and small organizations as they shift focus away from the perimeter and towards having complete visibility and control inside the data center and cloud compute environments.”

With annualized bookings growth of 400 percent from the first to second year in market, the company counts as customers nine of the largest 15 financial companies in the U.S., as well as four of the top seven SaaS providers, including many that have purchased over $1 million annually of software. Moreover, Illumio has demonstrated industry leadership by powering some of the largest segmentation deployments in production environments, with multiple customers now over 10,000 workloads segmented and having reached over 32,000 workloads in a recent deployment in Q1 2017. In addition, the company’s application dependency mapping has allowed organizations with smaller data centers to roll out segmentation in just a few hours.

"Given the exponential growth of cybersecurity risks, it’s clear that segmentation is now one of the largest market opportunities in enterprise software," said Larry Unrein, Global Head of J.P. Morgan Asset Management’s Private Equity Group. "Through our due diligence process, which included speaking with a number of Illumio’s key customers, we learned the company’s adaptive segmentation technology is designed to address these threats and offers a range of options without all of the manual work normally associated with traditional segmentation solutions."

"I continue to be inspired by Illumio’s vision for transforming the cybersecurity market," added John Thompson, Illumio board member and Chairman of Microsoft (NYSE: MSFT). "Illumio’s experienced management team has been executing on this enormous opportunity with conviction. The company’s advantages against the incumbents continue to reinforce that Illumio will define this new data center and cloud security market."

About Illumio

Illumio, recently named to the CNBC Disruptor 50 list, stops cyber threats by controlling the lateral movement of unauthorized communications through its breakthrough adaptive segmentation technology. The company’s Adaptive Security Platform™ visualizes application traffic and delivers continuous, scalable, and dynamic policy and enforcement to every bare-metal server, VM, container, and VDI within data centers and public clouds. Using Illumio, enterprises such as Morgan Stanley, Plantronics, Salesforce, King Entertainment, NetSuite, Oak Hill Advisors, and Creative Artists Agency have achieved secure application and cloud migration, environmental segmentation, compliance and high-value application protection from breaches and threats with no changes to applications or infrastructure. For more information, visit www.illumio.com or follow us @Illumio.

Media and Analyst Contact

[email protected]

Related news

Illumio
Illumio

Citizens JMP Names Illumio to Its Prestigious Cyber 66 List for a Second Straight Year

The Cyber 66 report spotlights Illumio for helping organizations consolidate their security stacks while strengthening their security postures

Illumio
Illumio

Illumio is a Proud Participant in the Microsoft Security Copilot Partner Private Preview

Illumio has announced its participation in the Microsoft Security Copilot Partner Private Preview.

Illumio
Illumio

New Research from Illumio Shows Nearly Half of All Data Breaches Originate in the Cloud, Costing Organizations $4.1 Million on Average

Report reinforces Zero Trust Segmentation is essential for cloud security

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?