/
Partners & Integrations

Illumio and WWT Partner to Guide Your Zero Trust Journey

Cybersecurity mandates and guidelines are naming Zero Trust as the best practice security strategy. In fact, Forrester research shows that Zero Trust has now reached mainstream adoption.  

With so many organizations working to accelerate their Zero Trust strategy, it’s important that they work hand-in-hand with trusted IT and security leaders to achieve their cybersecurity goals. Illumio and World Wide Technology (WWT) have partnered to help organizations navigate the seemingly complex Zero Trust landscape, leveraging Illumio’s unique position as the leader in Zero Trust Segmentation and WWT’s focus on delivering security transformation for the largest companies in the world.

This past March, the U.S. National Security Agency (NSA) released a new cybersecurity information sheet, Advancing Zero Trust Maturity Throughout the Network and Environment Pillar, which recognizes Zero Trust Segmentation (ZTS) as a foundational element of Zero Trust. With this validation, it’s more important than ever that organizations implement ZTS as part of their Zero Trust strategy.

John Kindervag, godfather of Zero Trust and Chief Evangelist at Illumio, and Kate Kuehn, Head of Global Advocacy for WWT, sat down to discuss the importance of Zero Trust Segmentation for building Zero Trust and how the Illumio and WWT partnership makes it easy for customers to gain the benefits of a Zero Trust architecture with Zero Trust Segmentation at its core.

Keep reading to get a recap of their conversation, including the key benefits they see resulting from Illumio and WWT’s partnership. Watch their full conversation.  

1. Guidance for your Zero Trust journey

CISOs and security leaders know they need to implement a Zero Trust security strategy. And even with the wealth of Zero Trust guidance available – or perhaps because of it – leaders are still struggling to know the practical next steps specific to their organization’s Zero Trust journey.  

That’s why partnering with Illumio and WWT along that journey is so valuable.

“It's partnerships like we have with Illumio that allow us to help our customers guide through what I call this digital risk journey and implementing Zero Trust,” Kuehn said.

Both Illumio and WWT bring years of experience and expertise to guiding organizations across all sizes, industries, and geographies through their Zero Trust journey. The partnership allows customers to leverage WWT’s roots in network foundations, cybersecurity, and now AI combined with the security knowledge of the leader in Zero Trust Segmentation.

“When you think about digital risk, both in traditional networks and now AI, you're going to have to implement Zero Trust in order to properly execute against all these risks,” Kuehn explained. Why not achieve this in collaboration with the leading experts in digital transformation and Zero Trust Segmentation?  

2. Simplify your Zero Trust Segmentation implementation

As the godfather of Zero Trust, Kindervag noted that he’s particularly excited about the NSA’s new Zero Trust guidance because it recognizes ZTS as an essential component of Zero Trust. This is a stance he’s taken since the inception of Zero Trust. In fact, in the second Zero Trust report ever written, Build Security Into Your Network's DNA: The Zero Trust Network Architecture from November 2010, Kindervag wrote that “…new ways of segmenting networks must be created because all future networks need to be segmented by default.”  

This central belief that segmentation is essential for Zero Trust led Kindervag to Illumio.

“I came to Illumio because it had a core technology that can more easily get Zero Trust environments deployed,” Kindervag said. “People are struggling with the difficulty, cost, and complexity of Zero Trust security, and I wanted something that would get organizations a long way along their Zero Trust journey.”

He sees Illumio and WWT’s partnership as a way to further evangelize the benefits ZTS brings to every organization’s Zero Trust journey – and help simplify ZTS implementation for customers even more.

Kuehn agreed: “These kinds of partnerships are really critical for our clients as they implement segmentation.”

3. Make your network a powerful security tool

Kindervag shared that he got his start in cybersecurity by way of a network infrastructure role. This experience directly informed his thinking while developing the Zero Trust model which bridges the traditional gap between the network architecture and cybersecurity.

He explained that he still sees those traditional silos between networking and security in organizations. When building and securing today’s complex environments, they shouldn’t be separated. Helping organizations bridge this gap is another important advantage he sees in the partnership between Illumio and WWT.

“WWT can help us merge those things into a unified whole where the network becomes a very powerful security enforcement point,” he said.

Accelerate your Zero Trust journey with Illumio and WWT

Zero Trust is a journey for many organizations, but it is achievable with the right partners. The key is breaking the process down into pieces – something that Illumio’s and WWT’s expertise can help with.  

“The goal isn’t to boil the ocean and create Zero Trust everywhere,” Kuehn explained. “It’s to create consumable zones of success as you look holistically at implementation across an entire environment.”

Kindervag summarized it well: “The journey of 1,000 miles begins with the first step.”

Watch the full conversation between Kindervag and Kuehn.

Contact us today to learn more about how to partner with Illumio and WWT.

Related topics

No items found.

Related articles

Hybrid Network Security: Illumio vs. CSPM and CWPP Vendors
Partners & Integrations

Hybrid Network Security: Illumio vs. CSPM and CWPP Vendors

Don't be limited by CSPM and CWPP vendors. Choose Illumio to see and secure your hybrid network.

An Improved Approach to Building a Cyber Resilient System with Illumio & New IBM LinuxONE Servers
Partners & Integrations

An Improved Approach to Building a Cyber Resilient System with Illumio & New IBM LinuxONE Servers

Illumio on IBM LinuxONE Emperor 4 is designed to address IBM resilient cyber risks at the hardware and software layers of the stack.

6 Benefits of Illumio's Channel Partner Program
Partners & Integrations

6 Benefits of Illumio's Channel Partner Program

John Ryan, Illumio's VP of global channel sales discusses the channel benefits of an investment in Illumio ZTS.

6 Benefits of Illumio's Channel Partner Program
Partners & Integrations

6 Benefits of Illumio's Channel Partner Program

John Ryan, Illumio's VP of global channel sales discusses the channel benefits of an investment in Illumio ZTS.

Illumio Receives CRN 5-Star Partner Program Guide Rating
Partners & Integrations

Illumio Receives CRN 5-Star Partner Program Guide Rating

CRN's awarded Illumio's global partner program five stars for its industry-leading technology in the 2022 version of the CRN Partner Program Guide.

Why There's No Zero Trust Without Microsegmentation
Zero Trust Segmentation

Why There's No Zero Trust Without Microsegmentation

Get insights from the creator of Zero Trust, John Kindervag, on why microsegmentation is essential to your Zero Trust project.

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?