/

Illumio Extends Adaptive Security Capabilities

Company Adds Process Level Enforcement Capabilities That Provide the Security Industry's Most Granular Visibility and Segmentation

SUNNYVALE, Calif. – April 14, 2015 – Illumio today announced that its Adaptive Security Platform (ASP)™ now provides customers with the ability to extend its policy model to the F5 BIG-IP Local Traffic Manager (LTM) and NGINX product lines, the most popular enterprise and open source load balancers in use today. With this added capability, F5, NGNIX and Illumio customers can turn their load balancers into additional security policy enforcement points behind the perimeter.

Illumio also announced continuous delivery of security policies and enforcement down to the process level within workloads—an industry first. Illumio ASP introduces this form of nano-segmentation℠ for application isolation and control down to individual processes on a single host.  If any part of an application changes (such as auto scaling the web tier with new web servers), Illumio ASP automatically adapts security policies on all impacted workloads or processes.

The software-based Illumio ASP provides the first continuous delivery system for security. It programs the ideal security policy and manages enforcement across applications, workloads and processes as they are provisioned, operated and moved in any data center or private and public cloud infrastructure.

Supporting Quotes:

“Enterprises continue to be plagued by data breaches and compliance issues despite the billions of dollars they spend on perimeter security and compliance solutions every year,” said Andrew Rubin, co-founder and CEO, Illumio. “With the new ability to add load balancers and process-level segmentation into the enforcement plane, Illumio enables customers to protect against advanced threats and attacks by giving them greater control over their existing network investments within the data center environment, where 80 percent of their vulnerable traffic and data resides.”

“Attackers are more sophisticated today,” said Pete Lindstrom, research director, Security Products, IDC. “Enterprises need to change focus from perimeter security and find modern ways to protect their workloads with granular application segmentation and improve their security posture with more enforcement points to keep attacks from spreading.”

“The security playing field has changed dramatically. Criminals know how to find ways into organizations that were never before possible, creating a situation that is opening organizations to damaging attacks,” said Richard Stiennon, principal analyst, IT Harvest. “The only way to remain highly secure in the modern era of advanced threats and attacks is to strengthen every part of the IT environment, including the soft and vulnerable center.”

The subject of separate announcements today, Illumio also announced a $100 million funding round and a partnership with F5.

To learn more about Illumio ASP, the company and its new approach to security, visit the company during RSA Conference 2015 in the Moscone Center, April 20–23.

About Illumio

Illumio delivers adaptive security for every computing environment, protecting the 80 percent of data center and cloud traffic missed by the perimeter. The company’s Adaptive Security Platform™ visualizes application traffic and delivers continuous, scalable, and dynamic policy and enforcement to every bare-metal server, VM, container, and VDI within data centers and public clouds. Using Illumio, enterprises such as Morgan Stanley, Plantronics, Salesforce, King Entertainment, NetSuite, and Creative Artists Agency have achieved secure application and cloud migration, environmental segmentation, compliance, and high-value application protection from breaches and threats with no changes to applications or infrastructure. For more information, visit www.illumio.com or follow us @Illumio.

Media and Analyst Contact
[email protected]

Related news

Illumio
Illumio

Illumio is a Proud Participant in the Microsoft Security Copilot Partner Private Preview

Illumio has announced its participation in the Microsoft Security Copilot Partner Private Preview.

Illumio
Illumio

New Research from Illumio Shows Nearly Half of All Data Breaches Originate in the Cloud, Costing Organizations $4.1 Million on Average

Report reinforces Zero Trust Segmentation is essential for cloud security

Illumio
Illumio

Illumio Delivers the Most Complete Zero Trust Segmentation Platform with the Addition of CloudSecure

Illumio’s Zero Trust Segmentation platform contains attacks across hybrid and multi-cloud environments, endpoints, and data centers

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?