24 Oct 2024

Illumio Inc., the Zero Trust Segmentation (ZTS) company, announced it has achieved ISO/IEC 27001:2022 (ISO27001) certification. This certification represents Illumio’s continued commitment to meeting the highest levels of global security standards​.

Certification was issued by Schellman Compliance LLC following an extensive audit of Illumio’s ZTS platform, which includes Illumio Core®, Illumio Endpoint, Illumio CloudSecure® and Illumio for Microsoft Azure Firewall.

FedRAMP® authorisation

Illumio is committed to prioritising data security for our customers, partners and suppliers. Achieving ISO certification right after our recent FedRAMP® authorisation exemplifies our ongoing commitment to excellence and security,” said Ben Verghese, Chief Technology Officer at Illumio.

By following a structured framework and constantly advancing our practices, we ensure sensitive data is well-protected, building continued trust and a safer tomorrow.”  

ISO 27001 certification

ISO 27001 certification shows that Illumio’s services align with internationally recognised best practices 

ISO 27001, from the International Organisation for Standardisation, is a globally recognised standard for the establishment and certification of an information security management system (ISMS). ISO 27001 certification shows that Illumio’s services align with internationally recognised best practices for information security management and security controls.

​Illumio extended their ISO 27001 certification to include the ISO/IEC 27701:2019 (ISO 27701) standard, demonstrating that the company’s services align with internationally recognised best practices for privacy information management system (PIMS) in the role of a personally identifiable information (PII) processor. 

Illumio ZTS platform

Illumio is purpose-built to prevent lateral movement by attackers once they breach an organisation. The Illumio ZTS platform enables organisations to identify security gaps in real time and contain attacks across cloud, data centre, and endpoint environments. 

Combined with the power of AI, the ZTS platform simplifies the creation of security policies and enhances segmentation controls, equipping teams to isolate breaches by reducing and restricting lateral movement either proactively or in response to an attack.