/

Houston Eye Sets its Sights on Cyber Resilience with Illumio Zero Trust Segmentation

Houston Eye to protect business-critical applications and patient data with the Illumio ZTS Platform

Sunnyvale, CA – June 6, 2024Illumio Inc., the Zero Trust Segmentation company, today announced Houston Eye Associates, an eye care specialist, has selected Illumio’s Zero Trust Segmentation platform to reduce its risk from cyberattacks like ransomware. Houston Eye will use the Illumio Zero Trust Segmentation (ZTS) Platform to apply microsegmentation to its endpoint and data center environments, stopping potential breaches from spreading.

The healthcare industry is facing an unprecedented level of cyber threats. According to the IBM Cost of a Data Breach Report, the cost of healthcare data breaches has increased by 53.3% since 2020, with the average cost now reaching USD 10.93 million. Houston Eye recognizes the threat posed to patient healthcare information and its operations and has taken proactive steps to reduce risk and improve operational resilience.  

With over 20 locations, over 68,000 patients, and 1,100 clinical endpoint devices to keep safe, Houston Eye will use Illumio’s ZTS Platform to visualize all communication and traffic, both known and unknown, between workflows, devices, and the internet in its network. This data will determine where to set granular segmentation policies to restrict unnecessary and unwanted communications.  

Unlike other security tools that often negatively affect applications, with Illumio, Houston Eye can test any security policies' impact on its environment before pushing them live. This gives the security team the confidence they need to deploy ZTS throughout the company’s IT estate quickly, providing a faster time to value and a clear path to cyber resilience.  

“The healthcare sector remains a prime target for attacks, so we cannot afford to have anything less than best-in-class security,” said Kory Hornberger, Director of IT at Houston Eye Associates. “Our mission is to provide our patients with the highest quality care when they visit our clinics, but this mantra also extends to our IT operations. By segmenting our network with Illumio, we can increase operational resilience while reducing risk, all without impacting production.”  

“As a leading medical provider, Houston Eye has a responsibility to both keep its customers’ data secure and operations running,” said John Lens, Chief Revenue Officer at Illumio. “It only takes one successful attack to cripple an organization. Houston Eye recognizes this and is taking proactive steps to lock down its network and strengthen cyber resilience with Zero Trust Segmentation.”

For more information about the Illumio Zero Trust Segmentation Platform, visit: https://www.illumio.com/products.

Related news

Illumio
Illumio

Illumio Government Cloud Achieves FedRAMP Authorization to Operate to Help Federal Agencies Avoid Cyber Disasters

Illumio Government Cloud Achieves FedRAMP Authorized designation at the Moderate Impact Level

Illumio

Illumio Named a Leader in Microsegmentation by Independent Research Firm

Research States Large Organizations with Mature Cybersecurity Programs on a Zero Trust Journey Should Put Illumio at the Top of Their Shortlist

Illumio
Illumio

Illumio Doubles Down on Partner First Strategy with Radius Channels Distribution Partnership

Collaboration will increase accessibility of Zero Trust Segmentation and help businesses build resilience against breaches and ransomware

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?