Illumio - Experts & Thought Leaders
Latest Illumio news & announcements
Illumio Inc., the Zero Trust Segmentation (ZTS) company, announced the evolution of its global Enlighten Partner Program, offering a significantly expanded set of enablement tools to the global partner community. A comprehensive curriculum and complimentary hands-on training will make it easier to sell, implement and operate Illumio solutions. A new pricing program, price protection and a no-cost services enablement program reassure partners that they are investing in a winning opportunity with Illumio. Cyber resilience Microsegmentation is a critical component of Zero Trust and essential for preventing breaches Despite organisations’ best efforts to prevent breaches, threat actors continue to get in and cause significant damage and destruction. Microsegmentation is a critical component of Zero Trust and essential for preventing breaches and ransomware from escalating into catastrophic disasters. While many organisations realise the critical role microsegmentation plays in breach containment and cyber resilience, most don’t know where to start. Illumio is arming partners to step in and fill this critical gap for their customers. Value of microsegmentation “The value of microsegmentation is indisputable. Organisations understand the necessity and want to proceed, but the perceived complexity often stands in the way. This creates an enormous opportunity for our partners,” says Todd Palmer, Senior Vice President of Global Partner Sales and Alliances. “To empower our partners, we’ve evolved our partner program to ensure they have all the necessary resources and support to guide their customers forward with microsegmentation as part of their Zero Trust journey.” Zero Trust Segmentation “Microsegmentation is something the industry would have liked to have solved a long time ago. The inevitability of an attack makes limiting the blast radius paramount. But there are reasons why lateral movement has been allowed to go unchecked, not the least of which is a level of confusion in the market as to how to do this simply,” said Chris Nicholson, Area Vice President, Global Security Sales & Advisory, World Wide Technology. “Illumio has leveraged its expertise in Zero Trust Segmentation to thoughtfully evolve its program, providing WWT with resources to guide our clients through their Zero Trust journey.” Cybersecurity components Illumio was purpose-built to prevent attackers from moving laterally once they breach an organisation Described as “the original microsegmentation specialist” and a market pioneer by Forrester, Illumio was purpose-built to prevent attackers from moving laterally once they breach an organisation. “We have been distributing Illumio in France since 2020 and we can see now that customers are more and more conscious that microsegmentation is one of the main cybersecurity components of their infrastructure. As the pioneer in the microsegmentation market, Illumio’s technology presents a significant opportunity for our partners. Their solution is flexible, simple to use and to implement,” said Jean-Baptiste Pommé, General Manager, MIEL. AI-driven insights Pommé added: “We are convinced that Illumio is the best microsegmentation solution and our team will be heavily involved in helping our partners develop their skills and businesses thanks to the new channel program.” The Illumio ZTS platform prevents breaches from spreading across clouds, endpoints, and data centres. Illumio’s microsegmentation capabilities By combining a proprietary graph that continually visualises connectivity throughout the environment with AI-driven insights that discover and highlight anomalies and malicious connections, Illumio delivers immediate risk reduction. By creating granular policies that only allow necessary connections to occur, Illumio’s microsegmentation capabilities automatically isolate breaches by reducing and restricting lateral movement either proactively or in response to an attack.
Illumio Inc., the Zero Trust Segmentation (ZTS) company, announced it has achieved ISO/IEC 27001:2022 (ISO27001) certification. This certification represents Illumio’s continued commitment to meeting the highest levels of global security standards. Certification was issued by Schellman Compliance LLC following an extensive audit of Illumio’s ZTS platform, which includes Illumio Core®, Illumio Endpoint, Illumio CloudSecure® and Illumio for Microsoft Azure Firewall. FedRAMP® authorisation “Illumio is committed to prioritising data security for our customers, partners and suppliers. Achieving ISO certification right after our recent FedRAMP® authorisation exemplifies our ongoing commitment to excellence and security,” said Ben Verghese, Chief Technology Officer at Illumio. “By following a structured framework and constantly advancing our practices, we ensure sensitive data is well-protected, building continued trust and a safer tomorrow.” ISO 27001 certification ISO 27001 certification shows that Illumio’s services align with internationally recognised best practices ISO 27001, from the International Organisation for Standardisation, is a globally recognised standard for the establishment and certification of an information security management system (ISMS). ISO 27001 certification shows that Illumio’s services align with internationally recognised best practices for information security management and security controls. Illumio extended their ISO 27001 certification to include the ISO/IEC 27701:2019 (ISO 27701) standard, demonstrating that the company’s services align with internationally recognised best practices for privacy information management system (PIMS) in the role of a personally identifiable information (PII) processor. Illumio ZTS platform Illumio is purpose-built to prevent lateral movement by attackers once they breach an organisation. The Illumio ZTS platform enables organisations to identify security gaps in real time and contain attacks across cloud, data centre, and endpoint environments. Combined with the power of AI, the ZTS platform simplifies the creation of security policies and enhances segmentation controls, equipping teams to isolate breaches by reducing and restricting lateral movement either proactively or in response to an attack.
Illumio, Inc., a Zero Trust Segmentation company, announced the appointment of Pete Wilson as Director of Channel Sales, EMEA. Based in the UK, Wilson will lead and scale Illumio’s channel and alliance operations in EMEA as it seeks to capitalise on the growing demand for Zero Trust and Microsegmentation. Wilson brings over 20 years of experience in networking and security, gained at top technology companies, including RSA and SailPoint. Before joining Illumio, he was Director of EMEA partnerships at Okta, where he led the growth of the Global Systems Integrators (GSI) community in Europe, doubling revenue Year-over-Year. Prior to Okta, he worked at Auth0, where he built the EMEA partner channel from the ground up, significantly increasing revenue from hyperscalers alone in just two years. Illumio’s partner-empowered ecosystem Wilson’s primary focus will be solidifying Illumio’s partner-empowered ecosystem Wilson’s primary focus will be solidifying Illumio’s partner-empowered ecosystem and diversifying its indirect go-to-market strategy across EMEA. He will report to Todd Palmer, Senior Vice President of Global Partner Sales and Alliances at Illumio. Commenting on Wilson’s appointment, Todd Palmer said: "The channel is instrumental to everything that we do at Illumio and EMEA is one of our most important markets. Pete’s experience, vision, and tenacity make him the ideal leader to steer us through our next phase of growth as we seek to strengthen and refine our partner ecosystem across EMEA." Zero Trust architecture Illumio provides a powerful solution for channel partners in a market with huge growth potential. Gartner® predicts that by 2026, 60% of enterprises working toward Zero Trust architecture will use more than one deployment form of micro-segmentation, which is up from less than 5% in 2023. "It’s an exciting time to join Illumio. The micro-segmentation market is poised to explode, and Illumio is a clear pioneer in the field," says Pete Wilson, adding "The ransomware problem is not going away and together with our partners we have a huge opportunity to help organisations reduce risk and build resilience through Zero Trust Segmentation." Illumio’s continued investment Pete Wilson’s appointment follows continued channel success for Illumio. For the third consecutive year, Illumio was recognised by CRN with a prestigious 5-star ranking in its 2023 Partner Program Guide, highlighting Illumio’s continued investment in developing a best-in-class partner program to help organisations reduce risk, build resilience, and stop breaches from spreading. Illumio is hiring globally across all departments.
Insights & Opinions from thought leaders at Illumio
Trevor Dearing, the EMEA Director of Critical Infrastructure Solutions at Illumio, said “It is encouraging to see NIST releasing updated guidance acknowledging the increase in cyber-attacks targeting the supply chain and the consequent necessity to bolster the supply chain’s cyber security. We can no longer turn a blind eye to the exponential increase in attacks on the IT systems of manufacturers, logistics companies and organisations, which ultimately target the operational part of the business.” Cyber-attacks have real-world impacts Cyber-attacks that disrupt the logistics or manufacturing process can have immediate real-world impacts" He adds, “The truth is threat actors have realised they can increase efficiency and profitability, by compromising a single product, knowing it will have impact downstream on companies who use it.” Trevor Dearing continues, “Moreover, cyber-attacks that disrupt the logistics or manufacturing process can have immediate real-world impacts, further increasing the likelihood that any ransom demands will be met, as organisations flounder to get critical systems back up and running. The result is that supply chain attacks have increased with a vengeance.” Zero Trust approach to security He adds “A Zero Trust approach to security provides organisations with confidence in their supply chain security because by only allowing known and verified communication between environments, security teams can be sure that an attack on the IT systems will not affect the management or logistics processes.” Trevor Dearing concludes, “With the move to industry 4.0 and the adoption of cloud connected industrial IoT (Internet of Things), the potential impact of a ransomware attack will only continue to grow. That’s why, it is important to act now and put security measures in place that will make our infrastructure resilient to attacks – even once they’ve breached our perimeter.”
Palm vein recognition
DownloadThe key to unlocking K12 school safety grants
DownloadPhysical access control
Download5 surprising findings from OT vulnerability assessments
DownloadHoneywell GARD USB threat report 2024
Download