Illumio Wins U.S. Air Force SBIR Award

Illumio Core Part of Zero Trust Security Strategy to Lock Down Malware and Protect Air Force Innovations


SUNNYVALE, Calif., March 16, 2021 (GLOBE NEWSWIRE) -- Illumio, the leading provider of end-to-end Zero Trust segmentation, today announced it has been selected for an AFWERX Phase I Small Business Innovation Research (SBIR) contract award by the U.S. Air Force Research Lab (AFRL). The Phase I award enables interested AFRL and U.S. Air Force customers to easily purchase and utilize Illumio Core in their Zero Trust architecture to protect and secure their networks, data centers, clouds and applications against cyberattacks.

“Cybersecurity is national security and working with the Air Force will further the organization’s understanding of how to protect its most sensitive data from attackers with Illumio Core,” said Mark Sincevich, federal director and SBIR lead at Illumio. “Illumio Core can protect federal applications and data centers by reducing the attack surface of high value applications. This is done through real-time visibility into applications and workloads and by creating micro-segmentation policy that only allows access to trusted sources.”

This contract brings Illumio into the Zero Trust initiative the U.S. Air Force considers the future of cybersecurity. Illumio’s initial role in Phase I of the initiative is to showcase the ability to ensure all workload communications are trusted and block those that are not trusted which can, for example, stop malware from freely moving laterally from application-to-application. By giving a minimum level of permission to applications and having a clear view of application workload communications, host-based micro-segmentation from Illumio Core blocks unauthorized connections.

Illumio Core deploys across on-premises, cloud, and in container environments. First, Illumio Core builds an application dependency map that shows how applications communicate with each other and highlights vulnerabilities, giving CISOs critical visibility into their data centers. Then, security teams create segmentation rules and can view the policy in test mode before enforcing it to ensure the new rules do not break their applications. Finally, in enforcement mode the segmentation policy is live and will stop malware from propagating to other applications and infrastructure.

Illumio is the first enterprise segmentation company to be certified against the National Information Assurance Partnership (NIAP) Common Criteria Protection Profile for Enterprise Security Management and is on the Department of Homeland Security Continuous Diagnostics and Mitigation Approved Products List. You can learn more about the benefits of Illumio in the Federal Government here: https://www.illumio.com/federal.

About Illumio

Illumio enables organizations to realize a future without high-profile breaches by preventing the lateral movement of attackers across any organization. Founded on the principle of Zero Trust in 2013, Illumio provides visibility and segmentation for endpoints, data centers and clouds. The world’s leading organizations, including Morgan Stanley, BNP Paribas, Salesforce, Oracle NetSuite and hundreds of others, trust Illumio to reduce cyber risk. For more information, visit https://www.illumio.com/what-we-do and engage with us on LinkedIn and Twitter.

Contact Information
Holly Pyper
comms-team@illumio.com
669.800.5000

Photos accompanying this announcement are available at

https://www.globenewswire.com/NewsRoom/AttachmentNg/d719f737-7902-41d0-9953-a54421bf56b6

https://www.globenewswire.com/NewsRoom/AttachmentNg/ee7b2c53-1307-4c0f-998b-374d5ed3b76a

https://www.globenewswire.com/NewsRoom/AttachmentNg/52afabf2-a940-48ef-a4a8-eb74467aeaea

 


Illumination 1 Illlumination 2 Policy 3