/

Illumio Appoints Todd Palmer as Senior Vice President of Global Partner Sales and Alliances

20+ year channel executive to boost global partner sales and foster stronger alliances

Sunnyvale, California – Nov. 1, 2023Illumio, Inc., the Zero Trust Segmentation company, continues to solidify its commitment to its partner ecosystem with the appointment of Todd Palmer as Senior Vice President of Global Partner Sales and Alliances. Palmer's hiring signifies a significant step in Illumio’s evolution as the company expands its product offerings for diverse market segments and fortifies its commitment to building and scaling a robust partner network.  

A Palo Alto Networks, Cohesity, and NetApp channel veteran, before joining Illumio, Palmer most recently served as Senior Vice President of Global Partner Sales at Tanium, a converged endpoint management (XEM) solutions developer, where he oversaw the creation of their partner strategy, partner program, and the development of their diverse partner ecosystem.

"The key to predictable and scalable growth lies in crafting solutions adaptable across the market and nurturing a strong partner ecosystem," says Palmer. “Not only is Illumio’s powerful Zero Trust Segmentation technology required for organizations looking to adopt a Zero Trust strategy and achieve cyber resilience, but the company is deeply committed to creating value for its partners. Now is the perfect time for me to join this tenacious team, as we look to further scale the business and ensure more organizations minimize the impact of breaches and ransomware.”

Palmer’s appointment further strengthens Illumio's dedication to partners and their role in enhancing the company's award-winning offerings. Partnerships have always been a cornerstone of Illumio's growth strategy. Recognizing the symbiotic relationship with its partners, Illumio believes that fostering these alliances will drive innovation, enhance customer outcomes, and expand market reach, fortifying its position as a market leader. In 2023, for the second consecutive year, Illumio was recognized by CRN with a prestigious 5-star ranking in its 2023 Partner Program Guide, highlighting Illumio’s continued investment in developing a best-in-class partner program to help organizations reduce risk, build resilience, and stop breaches from spreading.

"Todd's vision aligns seamlessly with Illumio's growth objectives,” said John Lens, Chief Revenue Officer at Illumio. “As we strive to help customers achieve greater cyber resilience with Zero Trust Segmentation, his dedication to building and enhancing our partner-driven business is precisely the direction we aim for."

Illumio is hiring globally across all departments. For more information, visit the Illumio careers page.

About Illumio

Illumio, the Zero Trust Segmentation Company, stops breaches and ransomware from spreading across the hybrid attack surface. The Illumio ZTS Platform visualizes all traffic flows between workloads, devices, and the internet, automatically sets granular segmentation policies to control communications, and isolates high-value assets and compromised systems proactively or in response to active attacks. Illumio protects organizations of all sizes, from Fortune 100 to small business, by stopping breaches and ransomware in minutes, saving millions of dollars in application downtime, and accelerating cloud and digital transformation projects.  

Related news

Illumio
Illumio

EY Announces Andrew Rubin of Illumio as an Entrepreneur Of The Year® 2024 Bay Area Award Winner

Celebrating the bold leaders who disrupt markets, revolutionize industries and transform lives.

Illumio
Illumio

Houston Eye Sets its Sights on Cyber Resilience with Illumio Zero Trust Segmentation

Houston Eye to protect business-critical applications and patient data with the Illumio ZTS Platform

Illumio
Illumio

Illumio and Netskope Announce Zero Trust Partnership to Strengthen Enterprise Resilience Against Cyberattacks

Zero Trust Segmentation combined with Zero Trust Network Access delivers dynamic protection across modern hybrid IT

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?