SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image

Illumio achieves ISO certification for security compliance

Today

Illumio has announced its achievement of ISO/IEC 27001:2022 certification, demonstrating its adherence to global security standards.

The certification was granted by Schellman Compliance LLC following a detailed audit of Illumio's Zero Trust Segmentation (ZTS) platform. This platform encompasses Illumio Core, Illumio Endpoint, Illumio CloudSecure, and Illumio for Microsoft Azure Firewall.

Ben Verghese, Chief Technology Officer at Illumio, remarked, "Illumio is committed to prioritising data security for our customers, partners and suppliers. Achieving ISO certification right after our recent FedRAMP authorization exemplifies our ongoing commitment to excellence and security. By following a structured framework and constantly advancing our practices, we ensure sensitive data is well-protected, building continued trust and a safer tomorrow."

ISO 27001 is an internationally recognised standard for the establishment and certification of an Information Security Management System (ISMS). This certification indicates that Illumio's services comply with best practices for information security management and security controls on an international scale.

In addition to ISO 27001, Illumio extended its certification to include the ISO/IEC 27701:2019 standard. This demonstrates that the company's services also align with global best practices for a Privacy Information Management System (PIMS) when processing personally identifiable information (PII).

Illumio is designed to prevent lateral movement by attackers who breach an organisation's defences. Its ZTS platform allows organisations to detect security vulnerabilities in real-time and contain attacks across cloud, data centre, and endpoint environments. The platform utilises artificial intelligence to streamline the creation of security policies and improve segmentation controls, helping teams proactively or reactively isolate breaches by reducing and restricting lateral movement.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X