SecureITWorld (1)
Sign Up

We'll call you!

One of our agents will call you. Please enter your number below

JOIN US



Subscribe to our newsletter and receive notifications for FREE !




    By completing and submitting this form, you understand and agree to SecureITWorld processing your acquired contact information as described in our Privacy policy. You can also update your email preference or unsubscribe at any time.

    SecureITWorld (1)
    Sign Up

    JOIN US



    Subscribe to our newsletter and receive notifications for FREE !




      By completing and submitting this form, you understand and agree to SecureITWorld processing your acquired contact information as described in our Privacy policy. You can also update your email preference or unsubscribe at any time.

      Houston Eye Sets its Sights on Cyber Resilience with Illumio Zero Trust Segmentation

      Houston Eye Associates

      Houston Eye to protect business-critical applications and patient data with the Illumio ZTS Platform

      SUNNYVALE, Calif., June 06, 2024 -- Illumio Inc., the Zero Trust Segmentation company, today announced Houston Eye Associates, an eye care specialist, has selected Illumio’s Zero Trust Segmentation platform to reduce its risk from cyberattacks like ransomware. Houston Eye will use the Illumio Zero Trust Segmentation (ZTS) Platform to apply micro segmentation to its endpoint and data center environments, stopping potential breaches from spreading.

      The healthcare industry is facing an unprecedented level of cyber threats. According to the IBM Cost of a Data Breach Report, the cost of healthcare data breaches has increased by 53.3% since 2020, with the average cost now reaching USD 10.93 million. Houston Eye recognizes the threat posed to patient healthcare information and its operations and has taken proactive steps to reduce risk and improve operational resilience.

      With over 20 locations, over 68,000 patients, and 1,100 clinical endpoint devices to keep safe, Houston Eye will use Illumio’s ZTS Platform to visualize all communication and traffic, both known and unknown, between workflows, devices, and the internet in its network. This data will determine where to set granular segmentation policies to restrict unnecessary and unwanted communications.

      Unlike other security tools that often negatively affect applications, with Illumio, Houston Eye can test any security policies' impact on its environment before pushing them live. This gives the security team the confidence they need to deploy ZTS throughout the company’s IT estate quickly, providing a faster time to value and a clear path to cyber resilience.

      “The healthcare sector remains a prime target for attacks, so we cannot afford to have anything less than best-in-class security,” said Kory Hornberger, Director of IT at Houston Eye Associates. “Our mission is to provide our patients with the highest quality care when they visit our clinics, but this mantra also extends to our IT operations. By segmenting our network with Illumio, we can increase operational resilience while reducing risk, all without impacting production.”

      “As a leading medical provider, Houston Eye has a responsibility to both keep its customers’ data secure and operations running,” said John Lens, Chief Revenue Officer at Illumio. “It only takes one successful attack to cripple an organization. Houston Eye recognizes this and is taking proactive steps to lock down its network and strengthen cyber resilience with Zero Trust Segmentation.”

      For more information about the Illumio Zero Trust Segmentation Platform, visit: https://www.illumio.com/products.

      About Illumio

      Illumio, the Zero Trust Segmentation Company, stops breaches from spreading across the hybrid attack surface. The Illumio ZTS Platform visualizes all traffic flows between workloads, devices, and the internet, automatically sets granular segmentation policies to control communications, and isolates high-value assets and compromised systems proactively or in response to active attacks. Illumio protects organizations of all sizes, from Fortune 100 to small business, by stopping breaches and ransomware in minutes, saving millions of dollars in application downtime, and accelerating cloud and digital transformation projects.

      Contact Information

      [email protected]

      Read More: Data Recovery After Cyberattacks: A Go-to Guide




        By completing and submitting this form, you understand and agree to SecureITWorld processing your acquired contact information as described in our Privacy policy. You can also update your email preference or unsubscribe at any time.

        Popular Picks


        Recent Blogs

        Recent Articles

        SecureITWorld (1)

        Contact Us

        For General Inquiries and Information:

        For Advertising and Partnerships: 


        Copyright © 2024 SecureITWorld . All rights reserved.

        Scroll to Top