Magazine Button
Illumio announces incident response partner program and new product features to fight ransomware  

Illumio announces incident response partner program and new product features to fight ransomware  

CybersecurityEnterprise SecurityPartners ProgrammeTop Stories

Illumio, the Zero Trust Segmentation company, has announced its new Incident Response Partner Program designed to help organisations respond, contain and recover faster during ransomware and other breaches.

The Incident Response Partner Program is already responsible for successfully minimising the impact of dozens of active ransomware attacks around the world by bringing Illumio’s Zero Trust Segmentation (ZTS) Platform into the practice of leading digital forensic and incident response (DFIR) providers.

With the Illumio ZTS Platform, response teams can gain immediate network visibility, restore operations quicker and prevent reinfection – reducing the risk from and impact of a cyberattack. 

On average, it takes 277 days to identify and contain a breach and the average cost of a data breach is now US$4.35 million, according to IBM’s Cost of a Data Breach Report. During the recovery process, attackers are often still active in the environment, which historically prohibited organisations from bringing systems back online.

Now, by deploying Illumio ZTS into the active breach, DFIR teams can quickly see risky connections and halt all traffic between infected endpoints and servers. 

Providers typically use Illumio ZTS alongside endpoint detection and response (EDR) tools, increasing EDR’s allotted time to detect threats, with no disruption to the DFIR process. Additionally, Illumio ZTS is customisable for the unique requirements of each provider and can be pre-configured based on the tools providers use during an active breach.

Click below to share this article

Browse our latest issue

Intelligent Tech Channels

View Magazine Archive