Illumio Government Cloud achieves FedRAMP in process designation

Illumio Government Cloud achieves FedRAMP in process designation

Illumio Government Cloud achieves FedRAMP in process designation

Illumio, Inc., the Zero Trust Segmentation company, announced today that Illumio Government Cloud has relinquished Federal Risk and Authorization Management Program (FedRAMP) in-process assessment under the auspices of the Department of Health and Human Services Office of Inspector Moderate Impact General (HHS OIG). FedRAMP is a US government program that standardizes security assessments, approvals, and monitoring for cloud solutions. Illumio Government Cloud, which includes Illumio Core® and Illumio Endpoint®, uses Zero Trust Segmentation (ZTS) to prevent security breaches from propagating across servers and endpoints. Illumio’s FedRAMP In Process designation reflects the company’s commitment to serving its federal customers.

Despite record spending on cybersecurity, the world still sees catastrophic security breaches and ransomware attacks. Attacks still find their way into the network, past prevention, and detection tools, where they often spread undetected to reach critical assets and infrastructure. ZTS is a modern approach to security that contains and minimizes the impact of security breaches. Unlike prevention and detection technologies, ZTS mitigates the spread of security breaches across the hybrid attack surface by continuously visualizing how workloads and devices are communicating, creating granular policies that allow only desired and necessary communication, and automatically isolating security breaches to limit lateral movements proactively or during an attack active attack. ZTS is a fundamental and strategic pillar of any Zero Trust architecture.

Illumio proactively stops the spread of security breaches and ransomware with three simple steps:

Identify risks by viewing traffic across all environments (from the data center to the cloud to the endpoint) with vulnerability maps that illustrate the impact and potential path of an attack.

Set granular policies and automate creation to define segmentation. Illumio suggests policies based on the traffic viewed, simplifying and speeding up the process.

Stop the propagation of security breaches to protect workloads and applications and proactively isolate compromised systems and high-value assets, or reactively protect the hybrid attack surface during an active attack.

A Bishop Fox emulation proved that Illumio stopped ransomware proliferation in 10 minutes, almost four times faster than detection and response tools alone, and Enterprise Strategy Group’s Zero Trust Impact Report found that Zero Trust Segmentation not only stopped 5 cyber averts disasters per year, but also saves up to $20 million in application downtime and accelerates mean time to recovery by 68 percent.

“Strengthening national cyber resilience is one of the federal government’s top priorities. As more eyes turn to protecting our critical infrastructure, Zero Trust Segmentation remains a strategic and federally supported mandate for agencies looking to secure critical assets and stop the spread of attacks within an organization or agency,” said Gary Barlet, Federal Field CTO at Illumio. “Zero Trust segmentation is a fundamental pillar of any Zero Trust strategy, and Illumio is the industry-defining leader in this space, helping the largest organizations, including more than 15 of the Fortune 100, stop the spread of data breaches and drastically reduce the risk from authorities.”

Share:
Facebook
LinkedIn
Twitter
We are just a click away
COLEDA B2B is one of the fastest growing B2B firm

Mon-Fri

24 Hours

Services

Get In Touch

301A and 301B, Building Alpha 2, Giga space Condominium, Viman nagar, Pune, Maharashtra, India 411014