UPDATED 09:00 EDT / JULY 14 2021

SECURITY

Illumio beefs up zero-trust security with automated policy enforcement

Zero-trust security startup Illumio Inc. has wasted no time in putting its late-stage $225 million funding round to good use.

It’s adding new features to its platform today that make it easier to automate security enforcement, provide more intelligent insights from real-time application data and operate at a much bigger scale.

Illumio, which was valued at $2.75 billion following last month’s funding, brings an “adaptive segmentation” approach to cybersecurity. The Illumio Core platform maps application dependencies within an organization’s computing fabric then recommends ways to lock down critical components into secure, individual segments that can’t be penetrated, even if a hacker breaks into the network elsewhere.

Zero-trust security has taken the information technology world by storm since the COVID-19 pandemic forced more people to work at home. Zero trust refers to the assumption that security breaches are inevitable. So rather than focus on keeping hackers out of the network, as was done in the past, zero-trust security is focused on isolating applications, data stores and other resources, only granting access to verified users and processes.

As such, zero trust isn’t so much a product as a strategy that incorporates elements such as identity and access management, network segmentation, cloud access security brokers, directories and encryption to manage access.

These are the capabilities Illumio Core provides, and today’s update adds the ability to automate security enforcement for key applications and services. Now, users can immediately enforce multiple security policies for high-value assets across the entire organization, as opposed to selectively and progressively enforcing policies one service at a time. Illumio refers to this as an “enforce and expand” approach and says it will give users more control and freedom to deploy automated policies at scale, either immediately or at their own place.

Illumio co-founder and Chief Technology Officer PJ Kirner told SiliconANGLE that automated security enforcement not only makes its faster for new adopters to get started with zero trust, but also helps them to progress more quickly once they have the basics in place. He explained that it’s a superior and less complex approach to the old way of doing things, implementing security policies one by one.

“When you mix ‘deny’ and ‘allow’ rules in a policy, as you would with traditional firewalls, you encounter rule ordering problems,” Kirner said. “Not only must you think about the policy statement, but it behaves differently based on its order in a list. For example, statement ‘X’ means something very different when it’s at position 1 versus position 50 on a list. Using a pure ‘allow’ list model eliminates this problem. This enables multiple teams to collaborate, because order isn’t a problem.”

A second update brings more intelligent visibility into the equation. Illumio said it has made it possible for users to get more real-time application insights so they can identify and track workloads that are most at risk through intelligent scoring and flagging of vulnerabilities and data exposures. The new insights are available through integrations with monitoring platforms including Qualys, Rapid7 and Tenable, Illumio said.

Finally, Illumio has scaled up its platform to protect much bigger organizations. The new SuperClusters can support over 100,000 workloads across cloud, multicloud and on-premises environments, the company said.

To achieve that, the company has integrated its platform with Palo Alto Networks Inc.’s and F5 Networks Inc.’s devices to orchestrate better extended enforcement. Illumio’s platform now also supports cloud services such as IBM Cloud and Oracle Exadata, in addition to its existing support for Amazon Web Services, Microsoft Azure and Google Cloud.

Constellation Research Inc. analyst Holger Mueller told SiliconANGLE that with today’s updates, Illumio is effectively evolving zero-trust security into its second phase, where operations and oversight become increasingly automated by software. “Illumio’s new automation capabilities help to enable the necessary segmentation services that best practices for zero trust are all about,” he said.

Image: buffik/pixabay

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU