Citizens JMP Names Illumio to its Prestigious Cyber 66 List for a Second Year

  • April 25, 2024
  • Home
  • USA
  • Citizens JMP Names Illumio to its Prestigious Cyber 66 List for a Second Year

SUNNYVALE, Calif., April 25, 2024 (GLOBE NEWSWIRE) — Illumio, Inc., the Zero Trust Segmentation company, announced that Citizens JMP has named Illumio to its Cyber 66 report for the second year in a row. The Cyber 66 report spotlights the private cybersecurity companies Citizens JMP’s experts have identified as the most well-positioned to influence the industry’s rapidly changing landscape.

The Cyber 66 report examines ​​ongoing macroeconomic uncertainty across the cybersecurity industry and the impact of organizations adopting AI-powered technologies to harden their security postures, enhanced Securities and Exchange Commission (SEC) cyber incident disclosure rules for public companies, high-profile breaches leveraging identity-based attacks and venture capital activity in 2023.

The report also looks at the trend of organizations consolidating their security tool stacks by implementing solutions like the Illumio Zero Trust Segmentation (ZTS) Platform that enables and automates enforcement across data center, endpoint, and public cloud environments, all through a single policy manager and user console.

“The swinging of the pendulum between platforms versus best-of-breed point solutions is perennial, but the macro backdrop has certainly tilted the scales toward consolidation as customers look to reduce costs,” said report co-author Trevor Walsh, director of equity research at Citizens JMP. “Cybersecurity remains in a constant state of flux, with threat actors, the organizations they target, and the security tools that attempt to be the shield between the two, continuously shifting their goals and related strategies. The task of locating and classifying the entirety of an organization’s data across all the possible locales is no small endeavor and is generally proving unmanageable for legacy solutions.”

“Our inclusion in the Cyber 66 report underscores the significance of Zero Trust Segmentation in securing the modern enterprise and acknowledges our role at the forefront of defending against the most sophisticated cyber threats,” said Andrew Rubin, CEO, and co-founder at Illumio. “This distinction is a testament to the hard work and dedication of the entire Illumio team to helping our customers navigate the complexities of today’s digital landscape.”

About Illumio 
Illumio, the Zero Trust Segmentation Company, stops breaches and ransomware from spreading across the hybrid attack surface. The Illumio ZTS Platform visualizes all traffic flows between workloads, devices, and the internet, automatically sets granular segmentation policies to control communications, and isolates high-value assets and compromised systems proactively or in response to active attacks. Illumio protects organizations of all sizes, from Fortune 100 to small businesses, by stopping breaches and ransomware in minutes, saving millions of dollars in application downtime, and accelerating cloud and digital transformation projects.

Contact Information
[email protected]


Wall St Business News, Latest and Up-to-date Business Stories from Newsmakers of Tomorrow