下载PDF
Illumio > 实例探究 > Ixom Achieves Secure Segmentation Across Environments with Illumio
Illumio Logo

Ixom Achieves Secure Segmentation Across Environments with Illumio

技术
  • 网络安全和隐私 - 云安全
  • 网络安全和隐私 - 网络安全
适用行业
  • 化学品
适用功能
  • 离散制造
用例
  • 网络安全
服务
  • 云规划/设计/实施服务
  • 系统集成
挑战
Ixom, a leading industrial chemical manufacturer based in Melbourne, faced multiple IT challenges securing legacy applications that require unsupported platforms for continued operations, as well as the desire to network harden critical IT infrastructure to decrease the risk from vulnerabilities. With a portfolio of global businesses across geographies, cloud infrastructure was critical to gaining efficiencies. Yet governing cloud environments posed its own security challenges. A transition from Multi-Protocol Label Switching (MPLS) routing to a Software Defined Wide Area Network (SD-WAN) allowed Ixom’s core IT team to decouple controls from the network for more agility and effectiveness. Adopting a Zero Trust security approach, they sought a whitelisting solution to limit exposure by preventing unauthorized access to any system. But manual methods proved untenable, both to architect and maintain.
关于客户
Ixom is a leading industrial chemical manufacturer based in Melbourne. The company has a portfolio of global businesses across various geographies. Ixom's IT infrastructure includes cloud data centers, on-premise servers, and brownfield applications. The company was facing challenges in securing its legacy applications that require unsupported platforms for continued operations. Additionally, Ixom wanted to harden its critical IT infrastructure to decrease the risk from vulnerabilities. The company had recently transitioned from Multi-Protocol Label Switching (MPLS) routing to a Software Defined Wide Area Network (SD-WAN), which allowed its core IT team to decouple controls from the network for more agility and effectiveness.
解决方案
Ixom chose SaaS-based Illumio ASP to enforce Zero Trust across environments, allowing them to safely ringfence vulnerable applications from their other systems and gain visibility and control in the cloud. Deployment of the agent took two days. Ixom first locked down standard traffic before looking for anomalous behavior and working with application owners to remediate; they then modeled policy changes prior to enforcement in order to avoid any disruption. “We change behavior, install the new way, and easily find the people not adopting it before we turn things off. The visibility into policy modeling prevents risk because we know the impact of changes before we enforce.”
运营影响
  • Visibility across environments: The IT team can govern policy across data center, cloud, legacy, and other applications – whatever they are and wherever they run – from a single view using the real-time application dependency map.
  • Application ringfencing with Zero Trust confidence: Illumio ASP’s granular segmentation and whitelisting capabilities ensured prevention of unauthorized access.
  • Ease of use in policy management: Lowering the administrative burden to quickly and visually see anomalies or vulnerabilities made it ideal for outsourcing operations.

相关案例.

联系我们

欢迎与我们交流!

* Required
* Required
* Required
* Invalid email address
提交此表单,即表示您同意 IoT ONE 可以与您联系并分享洞察和营销信息。
不,谢谢,我不想收到来自 IoT ONE 的任何营销电子邮件。
提交

Thank you for your message!
We will contact you soon.