Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

July 14, 2021 | ChannelPro

Illumio Introduces Automated Enforcement to Accelerate the Path to Zero Trust Security

Latest Innovation Lets Organizations Protect Key Assets from Cyberattacks and Ransomware in Minutes

Illumio, Inc., the pioneer and leader of Zero Trust Segmentation, today announced new innovations in Illumio Core® which automate, accelerate, and simplify the path to a Zero Trust posture. Cyberattacks and ransomware are most successful when they break through the perimeter and move, often undetected, throughout an organization. Illumio Core locks this movement down. New advancements in Illumio Core allow organizations to automate security enforcement, gain even more intelligent insights from real-time application data, and operate at cloud-scale.

Illumio Core is the only SaaS Zero Trust Segmentation platform proven to easily scale to more than 100,000 workloads across multi-cloud, container, hybrid and on-premises environments. New innovations introduced include:

  • Automated Security Enforcement: Immediately enforce security policy across an entire organization to protect specific high-value assets, like intellectual property or customer data, or choose to selectively and progressively enforce policy one service at a time. This “enforce and expand” approach gives organizations the control and freedom to deploy automated policies at scale and within minutes, or at their own pace.
  • Intelligent Visibility: Real-time application insights make it even easier to create, enforce, and test security policy. Identify and track workloads that are most at risk with intelligent scoring and flagging of vulnerability and exposure data via integrations with Qualys, Rapid7, and Tenable. And allow DevOps and application teams to monitor workloads coming in and out of applications hosted in public clouds to simplify and secure cloud migrations and automate multi-cloud security.
  • Zero Trust Segmentation at Scale: While legacy approaches to Zero Trust Segmentation fail at the scale and complexity of modern work, Illumio Core introduced SuperCluster to make it even easier to enforce more than 100,000 workloads in cloud, container, hybrid, and on-premises environments. New integrations now orchestrate extended enforcement in Palo Alto Networks and F5 devices and can also support IBM Cloud and Oracle Exadata in addition to pre-existing integrations with Amazon Web Services, Google Cloud Platform, and Microsoft Azure.

“We must protect our customers, our brand, and our intellectual property, as the threat landscape continues to evolve and mature. We recognize that no company can stop all attacks from getting into IT, but there is an opportunity to prevent those attacks from spreading beyond their entry point,” said Jessica Ferguson, Deputy CISO, Docusign. “Illumio is a strategic partner in our Zero Trust journey, and the new updates in Illumio Core will only further our ability to create and enforce modern security policy and transition parts of our business to the cloud with confidence and at hyper-scale.”

“Our new automated security enforcement can immediately create Zero Trust policy at the beginning of a customer’s journey, so they can segment their environments and start seeing value in a matter of days,” said PJ Kirner, Co-Founder and CTO, Illumio. “Only relying on a prevent, detect, and respond framework is dangerous and does not acknowledge the need for post-intrusion security to protect an organization. A Zero Trust strategy assumes breach and uses Zero Trust Segmentation to ensure that attacks infiltrating IT don’t become cyber disasters. The new innovations in Illumio Core help security teams automate, collaborate, and integrate with other technologies for a faster way to secure workloads.”

Organizations continue to rely on legacy approaches to security that were designed when we only had the data center to protect, hoping they will prevent all attacks from infiltrating today’s modern and dynamic organizations. Zero Trust is a strategy and philosophy that requires an “assume breach” mentality, which acknowledges attacks are already in IT and uses a wide range of technology to stop those attacks from spreading and turning into cyber disasters. But, as proven by Colonial Pipeline, SolarWinds, and other headline-breaking cyber catastrophes, most organizations have yet to begin their Zero Trust journey, and the need to accelerate its adoption has never been more urgent. Illumio Core makes it easy to quickly deploy Zero Trust Segmentation, which is critical in making organizations resilient to attacks. This is why Illumio was named a Leader in the Forrester Wave: Zero Trust eXtended Ecosystem Platform Providers, Q3 2020 report.

“Security leaders used to have defined borders to protect, with limited user numbers and well-known threats like malware and lost or stolen laptops. Today, your firm’s competitive differentiation relies on its ability to use digital technologies to win, serve, and retain customers,” wrote Joseph Blankenship, Vice President, Research Director and Heidi Shey, Principal Analyst at Forrester Research in a recent report. “Zero Trust requires you to clearly identify sensitive customer data, isolate it in its own microperimeter, restrict access to it, and protect it with encryption and other security controls that apply protection to the data itself. This will help you become a champion of your customers’ data and therefore their trust — which is crucial to your firm’s success in the age of the customer.”1

A comprehensive overview of Illumio Core is available here. For more information, join us for a webinar on August 11 or August 12. Register here.

About Illumio
Illumio, the pioneer and market leader of Zero Trust Segmentation, stops breaches from becoming cyber disasters. Illumio Core and Illumio Edge® automate policy enforcement to stop cyberattacks and ransomware from spreading across applications, containers, clouds, data centers, and endpoints. By combining intelligent visibility to detect threats with security enforcement achieved in minutes, Illumio enables the world’s leading organizations to strengthen their cyber resiliency and reduce risk.

Contact Information

Holly Pyper

comms-team@illumio.com

669.800.5000

1 Defend Your Digital Business From Advanced Cyberattacks Using Forrester’s Zero Trust Model, Forrester Research Inc., July 2, 2020


Editor’s Choice

Future of Customer Service: Will AI Take Over?

March 28, 2024 |

As customers push for faster, better service, many MSPs are thinking about incorporating AI in some capacity to up the ante.

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

3 Critical Steps to Getting the Most Out of Your Microsoft Purview Investment

March 8, 2024 | Chris Clark

Microsoft Purview is a complex solution because it’s so comprehensive. Fortunately, MSPs are well-positioned to help.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience