Federal Government
Stop the Lateral Spread of Malware
End-to-End Zero Trust for Mission Completion
The network security perimeter has been replaced by a focus on users, applications, and workloads. Federal agencies and commands must shift to a Zero Trust security strategy focused on micro-segmentation of East-West traffic to achieve mission success as part of a layered cyber defense.
Illumio’s approach to end-to-end Zero Trust through host-based micro-segmentation allows agencies and commands to support remote work operations, comply with cyber resilience standards, and enable defensive cyberspace operations (DCO).
Benefits
Meet federal certification and reporting requirements
Illumio is the first enterprise segmentation vendor that is certified against the National Information Assurance Partnership (NIAP) Common Criteria Protection Profile for Enterprise Security Management, Policy Management v2.1.
Illumio certifications include:
- NIAP Common Criteria Protection Profile: Enterprise Security Management
- DHS Continuous Diagnostics and Mitigation (CDM) Approved Products List under Phase 4 for Micro-Segmentation
- FIPS 140-2





Gain real-time visibility into your application environment
Illumio’s application dependency map, Illumination, enables you to:
- Accurately identify the scope of security mandates for federal standards like OMB M-17-09, CISA BOD 18002, FISMA, DHS CDM (Continuous Diagnostics and Mitigation), NIST CSF (Cybersecurity Framework)/NIST 800-53, and CMMC/NIST 800-171, and NIST 800-207
- Design Zero Trust micro-perimeters across your on-premises data center, multi-cloud, hybrid cloud, containers, and endpoints
Reduce your dynamic attack surface
Host-based micro-segmentation breaks up your attack surface and gives you granular control to:
- Obstruct lateral movement attacks and contain the spread of ransomware
- Enable firewall change management to keep up with remote work, IT Ops, DevOps, and security operations
- Continuously maintain your segmentation posture
- Deliver Zero Trust “at birth” of new workloads and containers
Achieve faster and safer end-to-end Zero Trust
Illumio programs the native firewalls in each host to:
- Enable micro-segmentation that scales across heterogenous systems, virtual machines, and containers.
- Seamlessly integrate with hardware firewalls, load balancers, routers, and NAC.
- Avoid risks, costs, and complexity from re-architecting the network and deploying more firewalls.
- Take advantage of integrations with hardware firewalls and EPP to align Zero Trust policies across your security investments.
4.5
92%
Recommend
References
- Lt. General Chris Weggeman, "ACC Looks to Zero Trust Architecture for Network Security," by Haley Brown, Air Combat Command Public Affairs, Air Combat Command, February 25, 2020 (accessed 28 January 2021).
- Vice Adm. Nancy A. Norton, "Telework Accelerates DISA’s Zero-Trust Adoption," MilitarySpot, December 2, 2020 (accessed 28 January 2021).