Illumio joins the AWS public sector partner program

Illumio,
the
Zero
Trust
Segmentation
company,
has
joined
the
Amazon
Web
Services
(AWS)
Public
Sector
Partner
(PSP)
Program,
further
cementing
its
commitment
to
protecting
public
sector
organisations.

Illumio joins the AWS public sector partner program

Illumio,
the
Zero
Trust
Segmentation
company,
has
joined
the
Amazon
Web
Services
(AWS)
Public
Sector
Partner
(PSP)
Program,
further
cementing
its
commitment
to
protecting
public
sector
organisations.
The
move
builds
upon
Illumio’s
existing
engagement
with
AWS
and
will
empower
public
sector
organisations
to
reduce
risk,
build
resilience,
and
stop
the
spread
of
ransomware
and
other
breaches.

The
AWS
PSP
Program
validates
AWS
Partners
with
cloud-based
solutions
and
experience
supporting
government,
space,
education,
and
non-profits
worldwide.
Through
Illumio’s
Zero
Trust
Segmentation
(ZTS)
platform,
public
sector
customers
can
gain
enhanced
visibility,
enforce
security
consistently,
and
strengthen
cyber
resilience.
The
achievement
follows
the
news
that
Illumio
Government
Cloud
has
achieved
the
Federal
Risk
and
Authorization
Management
Program
(FedRAMP)
In
Process
designation
at
the
moderate
impact
level.

The
Illumio
Zero
Trust
Segmentation
(ZTS)
Platform
is
the
industry’s
first
platform
for
breach
containment.
Scalable
yet
easy
to
use,
Illumio
ZTS
provides
a
consistent
approach
to
micro-segmentation
across
the
entire
hybrid
attack
surface,
from
multi-cloud
to
data
centre
to
remote
endpoints,
from
IT
to
OT.

ZTS
is
proven
to
help
organisations
limit
the
impact
of
breaches. 

A
Bishop
Fox
emulation
showed
Illumio
stopped
the
ransomware
from
spreading
in
10
minutes,
nearly
four
times
faster
than
detection
and
response
tools
alone. 

Research
from
the
Enterprise
Strategy
Group
also
found
that
organisations
implementing
ZTS
are
twice
as
likely
to
stop
breaches
from
spreading
and
save
an
average
of
AU$30.5
million
in
application
downtime
annually.

Unlike
prevention
and
detection
technologies,
ZTS
contains
the
spread
of
breaches
and
ransomware
across
the
hybrid
attack
surface
by
continually
visualising
how
workloads
and
devices
communicate,
creating
granular
policies
that
only
allow
wanted
and
necessary
communication,
and
automatically
isolating
breaches
by
restricting
lateral
movement
proactively
or
during
an
active
attack.
ZTS
is
a
foundational
and
strategic
pillar
of
any
Zero
Trust
architecture.

“Public
sector
organisations
are
increasingly
adopting
the
cloud
to
become
more
efficient
and
productive,
but
as
hybrid
architectures
expand
and
evolve
it
becomes
harder
to
see
and
manage
risk,”
says
Eric
Renner,
Vice
President
of
Technology
Alliances
at
Illumio. 

“Illumio
remains
committed
to
supporting
public
sector
organisations
to
reduce
risk
and
strengthen
cyber
resilience
with
Zero
Trust
Segmentation,
and
we
believe
joining
the
AWS
Public
Sector
Partner
Program
will
only
deepen
the
protection
we
offer
organisations
and
help
us
align
even
more
effectively
with
AWS
in
these
markets.”

“Illumio
stops
breaches
and
ransomware
from
spreading
across
the
hybrid
attack
surface.
The
Illumio
ZTS
Platform
visualises
all
traffic
flows
between
workloads,
devices,
and
the
internet,
automatically
sets
granular
segmentation
policies
to
control
communications,
and
isolates
high-value
assets
and
compromised
systems
proactively
or
in
response
to
active
attacks.
Illumio
protects
organisations
of
all
sizes,
from
Fortune
100
to
small
business,
by
stopping
breaches
and
ransomware
in
minutes,
saving
millions
of
dollars
in
application
downtime,
and
accelerating
cloud
and
digital
transformation
projects.”

About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.