close
close

Houston Eye Looks to Cyber ​​Resilience with Illumio Zero Trust Segmentation

IllumioIllumio

Illumio

Houston Eye to Protect Business-Critical Applications and Patient Data with Illumio ZTS Platform

SUNNYVALE, Calif., June 6, 2024 (GLOBE NEWSWIRE) — Illumio Inc., the Zero Trust segmentation company, today announced that Houston Eye Associates, an eye care specialist, has selected the Zero Trust segmentation platform from Illumio to reduce its risk of cyberattacks such as ransomware. Houston Eye will use the Illumio Zero Trust Segmentation (ZTS) platform to apply microsegmentation to its endpoint and data center environments, preventing the spread of potential breaches.

The healthcare industry is facing an unprecedented level of cyber threats. According to the IBM Cost of a Data Breach report, the cost of healthcare data breaches has increased 53.3% since 2020, with the average cost now reaching $10.93 million. Houston Eye recognizes the threat posed to patient health information and its operations and has taken proactive steps to reduce risk and improve operational resilience.

With more than 20 sites, more than 68,000 patients and 1,100 clinical devices to protect, Houston Eye will use Illumio’s ZTS platform to visualize all communications and traffic, known and unknown, between workflows, devices and Internet in its network. This data will determine where to set granular segmentation policies to restrict unnecessary and unwanted communications.

Unlike other security tools that often negatively affect applications, with Illumio, Houston Eye can test the impact of any security policy on its environment before going live. This gives the security team the confidence they need to rapidly deploy ZTS across the enterprise IT estate, providing a faster time to value and a clear path to cyber resilience.

“The healthcare industry remains a prime target for attacks, so we can’t afford state-of-the-art security,” said Kory Hornberger, CIO at Houston Eye Associates. “Our mission is to provide our patients with the highest quality care when they visit our clinics, but this mantra also extends to our IT operations. By segmenting our network with Illumio, we can increase operational resilience while reducing risk, all without impacting production.

“As a leading medical provider, Houston Eye has a responsibility to keep our customers’ data secure and our operations running smoothly,” said John Lens, chief revenue officer at Illumio. “It only takes one successful attack to cripple an organization. Houston Eye recognizes this and is taking proactive steps to lock down its network and build cyber resilience with Zero Trust segmentation.

For more information about the Illumio Zero Trust segmentation platform, visit: https://www.illumio.com/products.

About Illumio

Zero Trust segmentation company Illumio prevents breaches from spreading across the hybrid attack surface. The Illumio ZTS platform visualizes all traffic flows between workloads, devices, and the Internet, automatically sets granular segmentation policies to control communications, and isolates high-value assets and compromised systems proactively or in response to active attacks. Illumio protects organizations of all sizes, from the Fortune 100 to small businesses, by stopping breaches and ransomware in minutes, saving millions of dollars in application downtime, and accelerating cloud and digital transformation projects.

Contact details

[email protected]