Guide to Micro-Segmentation and Compliance - EMEA

Logo
Presented by

Raghu Nandakumara- Field CTO, Illumio

About this talk

Industry regulators and standards bodies are increasingly mandating micro-segmentation as a necessary control in company networks in order to limit the ability of attackers to move laterally. In this presentation we'll discuss: - Everything you need to know about micro-segmentation - How effective this control is in hindering attackers - What has driven change in compliance requirements - A specific mandate and how micro-segmentation can be used to achieve it.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (139)
Subscribers (8743)
Illumio, the Zero Trust Segmentation company, prevents breaches from spreading and turning into cyber disasters. Illumio protects critical applications and valuable digital assets with proven segmentation technology purpose-built for the Zero Trust security model. Illumio ransomware mitigation and segmentation solutions see risk, isolate attacks, and secure data across cloud-native apps, hybrid and multi-clouds, data centers, and endpoints, enabling the world’s leading organizations to strengthen their cyber resiliency and reduce risk.