Compliance
Related blog posts

The EU's NIS2 and DORA Security Directives: What You Need to Know
Get 5 Zero Trust security insights from George Finney in this episode of The Segment: A Zero Trust Leadership Podcast.

5 Reasons Your Auditor Will Love Microsegmentation
Auditors perform an important task for any information security team. Outside perspective gives the whole organization a chance to question stated and unstated assumptions around how things work and should work, and how the organization is secured.

How Cathay Pacific Fast-Tracked Segmentation and Compliance Success with Illumio
Tune into this video with Kerry Peirse on how Cathay Pacific implemented micro-segmentation in less than 3 months. Stop lateral movement, meet compliance demands.

Understanding EU Compliance Mandates: Telecommunications-5G and Beyond
In part 5 of this series, we explore the expanded attack surface 5G brings, along with the telecom compliance mandates that are rapidly evolving.

Understanding EU Compliance Mandates: GDPR, Cyber Essentials
GDPR primarily focuses on data protection, data handling, and privacy concerns for EU citizens’ Personally Identifiable Information (PII).

Understanding EU Compliance Mandates Series: Financial Services
In Part 3 of this blog series, we explore EU regulations specific to financial services.

Understanding EU Compliance Mandates: Operational Technology & Critical Systems
In my first post on understanding EU compliance mandates, I discussed the compliance landscape as a whole – and how different industry types and areas each have their own governing mandates or guidance on cybersecurity.

Understanding EU Compliance Mandates
This blog series focuses on cutting through the details of differing EU-specific compliance areas and how micro-segmentation can help organizations meet related compliance goals.
Related resources







PCI Compliance With Illumio
With Illumio Core, you can scope your PCI environment and implement segmentation quickly, reducing audit burden and making QSAs happy.







Compliance With Gulf States Data Protection Laws
Illumio Zero Trust Segmentation helps organizations safeguard sensitive data and comply with new data protection rules in Gulf states.







PCI Segmentation TCO: Hardware Firewalls vs. Illumio Core
Get a comparison of the total cost of ownership between hardware firewalls and Illumio Core to support PCI segmentation.







Mapping Illumio to NIST SP 800-207 Zero Trust Architecture
See how Illumio Core and Illumio Edge components map to the NIST Zero Trust Architecture core logical components.







Three Steps to Effectively Segment Your PCI Environment
Continuous visibility and host-based segmentation helps reduce your PCI scope, secure your CDE, and demonstrate compliance.
Assume Breach.
Minimize Impact.
Increase Resilience.
Ready to learn more about Zero Trust Segmentation?