Illumio

Illumio’s approach to end-to-end Zero Trust through host-based micro-segmentation allows agencies and commands to support remote work operations, comply with cyber resilience standards, and enable defensive cyberspace operations. With Illumio, agencies gain real-time visibility, reduce the attack surface, and ultimately implement Zero Trust faster without re-architecting networking infrastructure. Illumio’s solutions, Illumio Core and Illumio Edge, are decoupled from the network, making it simple to deploy and scale across on-premises, clouds, and containers.  

Ransomware and cyberattacks need to move across an organization to be successful.  Illumino Core is an easy, fast, and proven micro-segmentation solution that stops attacks from moving by delivering intelligent visibility, a radically simple policy creation engine and automated segmentation and enforcement.   

Most employees in an agency have a laptop and internet access.  A ransomware or malware attack on a single endpoint can quickly move laterally to hundreds or thousands of endpoints.  Illumio Edge is the only way to contain ransomware and malware to a single endpoint, even if it hasn’t been previously detected.  It helps federal agencies promote cyber resiliency, secure remote workers and obstruct lateral movement attacks.  

Swish seeks to partner with technology solution providers that have a focus on government.  Illumio is the first enterprise segmentation vendor that is certified against the National Information Assurance Partnership (NIAP) Common Criteria Protection Profile for Enterprise Security Management, Policy Management v2.1.  In addition, they are on the DHS Continuous Diagnostics and Mitigation (CDM) Approved Products List under Phase 4 for Micro-Segmentation and are FIPS 140-2 compliant.   

To provide agencies real-time visibility into their application environments, Illumio’s application dependency map, Illumination, enables accurate identification of the scope of security mandates for federal standards like OMB M-17-09, CISA BOD 18002, FISMA, DHS CDM, NIST Cybersecurity Framework/NIST 800-53 and CMMC/NIST 800-171 and, NIST 899-207.  Illumination also enables the design of Zero Trust micro-perimeters across on-premises data center, multi-cloud, hybrid cloud, containers, and endpoints.

Back to Partners