Listing Thumbnail

    Illumio Breach Containment Platform

     Info
    Sold by: Illumio 
    Deployed on AWS
    Free Trial
    Vendor Insights
    AWS Free Tier
    Illumio Zero Trust Segmentation (ZTS) Platform is the only solution that handles it all: Endpoint-Endpoint, Endpoint-Server, Server-Server, as well as extensive support for cloud workloads, containers, IoT, and OT devices. Empowering organizations to be more resilient for whatever may come their way. ZTS contains the spread of breaches and ransomware across the hybrid attack surface by continually visualizing how workloads and devices are communicating, creating granular policies that only allow wanted and necessary communication, and automatically isolating breaches by restricting lateral movement proactively or during an active attack. In addition, Illumio ZTS includes the Illumio Virtual Advisor (IVA) which provides actionable, AI driven guidance for even the most complex tasks. With IVA, teams can streamline their workflows with instant, expert-level answers to their questions. Quickly access critical information and achieve complex tasks simply by asking the virtual advisor.

    Overview

    Play video

    Illumio Breach Containment Platform provides comprehensive mapping of traffic telemetry across hybrid multi-cloud environments and endpoints for applications, data, and cloud workloads. This visualization allows security teams to uncover unnecessary connectivity that increases risk. With the Illumio Breach Containment Platform, you can easily know if you are at risk of an attack or currently under attack. Detailed context-based label descriptions of objects guides teams as they create policies, based on applications' components and relationships. With Illumio, teams can make faster, more informed decisions about what traffic to segment to proactively maintain a strong security posture or reactively isolate a breach.

    Illumio Breach Containment Platform is made up of these solutions:

    Illumio Insights for visibility and incident response. Quickly identify risk, detect attacks, and contain threats with a single click. Empower security teams to protect critical assets and respond instantly.

    Illumio Segmentation for cloud and on-premises data center workloads. Limit an attacker's ability to travel across lateral traffic with proactive policy controls that limit the exposure of valuable assets

    Highlights

    • See risk Visualize all communication and traffic between workloads and devices across the entire hybrid attack surface. Gain visibility with real-time telemetry and data, understand application communications, security policy, usage, access and security exposure with a comprehensive map of traffic flows.
    • Set policy Comprehensive monitoring and simplified labeling that helps eliminate blind spots by automatically setting granular and flexible segmentation policies that control communication between workloads and devices to only allow what is necessary and wanted.
    • Stop the spread Proactively isolate high-value assets or reactively isolate compromised systems during an active attack to stop the spread of a breach by programming dynamic workload policies for hybrid multi-cloud networks and endpoints, and applying automated policy recommendations.

    Details

    Delivery method

    Deployed on AWS

    Unlock automation with AI agent solutions

    Fast-track AI initiatives with agents, tools, and solutions from AWS Partners.
    AI Agents

    Features and programs

    Vendor Insights

     Info
    Skip the manual risk assessment. Get verified and regularly updated security info on this product with Vendor Insights.
    Security credentials achieved
    (1)

    Financing for AWS Marketplace purchases

    AWS Marketplace now accepts line of credit payments through the PNC Vendor Finance program. This program is available to select AWS customers in the US, excluding NV, NC, ND, TN, & VT.
    Financing for AWS Marketplace purchases

    Pricing

    Free trial

    Try this product free according to the free trial terms set by the vendor.

    Illumio Breach Containment Platform

     Info
    Pricing is based on the duration and terms of your contract with the vendor. This entitles you to a specified quantity of use for the contract duration. If you choose not to renew or replace your contract before it ends, access to these entitlements will expire.
    Additional AWS infrastructure costs may apply. Use the AWS Pricing Calculator  to estimate your infrastructure costs.

    12-month contract (2)

     Info
    Dimension
    Description
    Cost/12 months
    Illumio Breach Containment Platform
    Price per 250 secured workloads + Breach Containment Platform
    $109,000.00
    100 CloudSecure Workloads
    Price per 100 public cloud workloads
    $38,400.00

    Vendor refund policy

    All fees are non-cancellable and non-refundable.

    Custom pricing options

    Request a private offer to receive a custom quote.

    How can we make this page better?

    We'd like to hear your feedback and ideas on how to improve this page.
    We'd like to hear your feedback and ideas on how to improve this page.

    Legal

    Vendor terms and conditions

    Upon subscribing to this product, you must acknowledge and agree to the terms and conditions outlined in the vendor's End User License Agreement (EULA) .

    Content disclaimer

    Vendors are responsible for their product descriptions and other product content. AWS does not warrant that vendors' product descriptions or other product content are accurate, complete, reliable, current, or error-free.

    Usage information

     Info

    Delivery details

    Software as a Service (SaaS)

    SaaS delivers cloud-based software applications directly to customers over the internet. You can access these applications through a subscription model. You will pay recurring monthly usage fees through your AWS bill, while AWS handles deployment and infrastructure management, ensuring scalability, reliability, and seamless integration with other AWS services.

    Resources

    Vendor resources

    Support

    Vendor support

    Illumio provides customers with 24/7 support by phone, email, and through our support portal. +1 888 631 6354, support@illumio.com ,

    AWS infrastructure support

    AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services.

    Product comparison

     Info
    Updated weekly

    Accolades

     Info
    Top
    50
    In Security Observability, Device Security

    Customer reviews

     Info
    Sentiment is AI generated from actual customer reviews on AWS and G2
    Reviews
    Functionality
    Ease of use
    Customer service
    Cost effectiveness
    14 reviews
    Insufficient data
    Insufficient data
    2 reviews
    Insufficient data
    Insufficient data
    Insufficient data
    Insufficient data
    Positive reviews
    Mixed reviews
    Negative reviews

    Overview

     Info
    AI generated from product descriptions
    Traffic Visualization
    Comprehensive mapping of traffic telemetry across hybrid multi-cloud environments and endpoints with real-time communication tracking
    Zero Trust Segmentation
    Granular policy controls that limit communication between workloads and devices to only allow necessary and wanted interactions
    Breach Containment
    Dynamic workload policy programming to proactively or reactively isolate compromised systems and prevent lateral movement during attacks
    AI-Driven Guidance
    Virtual advisor providing actionable, context-based recommendations for complex security tasks and policy creation
    Multi-Environment Support
    Extensive coverage for endpoint, server, cloud workloads, containers, IoT, and OT device communication security
    Network Policy Management
    Fine-grained network policy enforcement across Kubernetes clusters with support for egress, ingress, in-cluster, and cross-cluster traffic control
    Traffic Segmentation
    Automatic identification and isolation of namespace boundaries with granular traffic limitation by IP addresses, domains, and IP CIDRs
    Egress Traffic Control
    Static IP address assignment for egress traffic from Kubernetes pods to enable integration with external firewalls and security tools
    Gateway Management
    Standardized ingress traffic management using Gateway API with integrated Envoy Gateway for enterprise-grade security
    Multi-Cluster Security
    Centralized network security management across multiple Kubernetes distributions in cloud and on-premises environments
    Zero Trust Network Architecture
    Cloud-native platform implementing zero trust principles with AI-powered cyberthreat protection
    Threat Prevention Mechanism
    Advanced AI-driven cyber threat and data loss prevention services to eliminate attack surfaces and prevent compromise
    Access Control Framework
    Next-generation zero trust network access (ZTNA) platform enabling secure connections to private apps, services, and OT devices
    Digital Experience Monitoring
    Performance optimization and issue resolution tracking from end-user perspective across application, network, and device domains
    Data Protection Strategy
    Comprehensive protection against data loss from users, SaaS applications, and public cloud infrastructure through advanced prevention techniques

    Security credentials

     Info
    Validated by AWS Marketplace
    FedRAMP
    GDPR
    HIPAA
    ISO/IEC 27001
    PCI DSS
    SOC 2 Type 2
    -
    -
    -
    -
    -
    No security profile
    No security profile

    Contract

     Info
    Standard contract
    No
    No
    No

    Customer reviews

    Ratings and reviews

     Info
    0 ratings
    5 star
    4 star
    3 star
    2 star
    1 star
    0%
    0%
    0%
    0%
    0%
    0 AWS reviews
    |
    21 external reviews
    Star ratings include only reviews from verified AWS customers. External reviews can also include a star rating, but star ratings from external reviews are not averaged in with the AWS customer star ratings.
    Michael K.

    Solid platform for microsegmentation, reducing ACL complexity, and ransomware protection

    Reviewed on Nov 12, 2025
    Review provided by G2
    What do you like best about the product?
    My org uses Illumio for intra-VLAN protection, ransomware blast radius reduction, and as a more flexible alternative to our mess of ACLs.
    It's letting us reduce our ACL sprawl, which was nearing hardware limits (CAM table exhaustion).

    Illumio’s policy model and VEN install are baked into our server deployment process now, which I recommend all customers do.

    I work in both networking and security, and Illumio bridges both worlds well. I touch it frequently to manage access across all sorts of servers and traffic flows, and I have no complaints about performance or UI.
    Great for network or security folks trying to shrink blast radius and ditch legacy ACL messes.
    What do you dislike about the product?
    There is definitely a learning curve, but once you wrap your head around the policy model, it clicks.
    Only gotcha I've seen is that changing a server IP often requires reinstalling the VEN.
    What problems is the product solving and how is that benefiting you?
    Definitely makes network access changes easier than going through our usual ACL deployment process. And I like that server admins can use it to check traffic flows to see if they're having any network issues before talking to me.
    Kenneth T.

    Effortless Firewall Rule Management, No Drawbacks Yet

    Reviewed on Oct 24, 2025
    Review provided by G2
    What do you like best about the product?
    Easily translate business requirements into host firewall rules, avoiding setting up complicated rules at perimeter firewall
    What do you dislike about the product?
    There is nothing that I dislike regarding Illumio.
    What problems is the product solving and how is that benefiting you?
    The ransomware protection is effective, and it makes it easy to block unnecessary east-west traffic.
    Utkarsh Shakya

    Have created granular security policies based on roles and application behavior

    Reviewed on Oct 19, 2025
    Review provided by PeerSpot

    What is our primary use case?

    The main use case for Illumio  is providing micro-segmentation where we don't want to segment the network based on IP addresses but rather segment them based on roles, applications, and environments. Everything that we do from the segmentation point of view is based on the label. Based on the label, we prepare the policies, and then we do the segmentation, which gives us a more granular approach and limits the attack surface from happening. Now the attack surface is limited, and this will happen if any attack occurs; we stop the lateral movement of the attack because we have segmented the environment.

    I am managing a project where the client needs Illumio , and we are helping with their environment on the segmentation approach. They have many applications in their environment, and we support them by understanding the environment and applications they have. When we have the full inventory of their applications, we ask them to do the labeling in Illumio based on information such as how many applications they have, what labels we have to give them, and under what categorization those labels should be. For example, which application should be part of this location, this role, this environment, and this application. Based on that, we have created an approach to help our client onboard the applications, wherein we have many activities happening. For example, we review their traffic, conduct ring-fencing, and understand what traffic goes through. After a few days, we understand the required traffic, based on that we draft the policy, have the policy review session, and then finally  enforce the application. All of this occurs alongside the process from the client end; they follow all the processes, and we handle the technical part before finally  enforcing the application.

    Illumio is deployed in the cloud environment in Azure .

    What is most valuable?

    The best feature that Illumio offers is that we can easily understand how to label the applications, how to install Illumio agent on the client machines, how to install the agent on the servers, and how to do the ring-fencing. The log analysis is very simple, and we can map the traffic very easily, such as the traffic view and map view. We have many views to do that, and then we have a topology environment where we can expand the topology and understand how we want to prepare our policy based on the requirement. These are some of the very good use cases that Illumio provides, which none of the other vendors can offer in such an easy and usable way.

    The most important feature is the traffic review analysis, where we use the draft view and the reported view that helps us understand how the application interacts with other applications in the environment, and based on that, we are able to define the policies.

    It has increased the business for the organization. We are creating business by supporting the client. The client is getting more security and is more confident in their network because they now have the micro-segmentation feature in their environment. This is new technology and that's how it helps the organization as a whole. The clients we support are benefited, and at the same time, we are making money out of it. This is definitely a good approach.

    After implementing Illumio, there has been significant progress. Most of the app owners now understand what applications are communicating, how these applications interact with others, and we are more aware of which application is talking to what other servers and applications, and their roles. For instance, whether an application is talking to the DB server or an app server. We have a more granular understanding of the traffic view. Additionally, after implementing Illumio, there is greater segmentation, and fewer incidents are occurring. There have been times when an attack was halted from expanding laterally.

    What needs improvement?

    Illumio can be improved if we have more interactive sessions with the tech team. The support of Illumio can be better since it's a new tool, and people can explore it more. There could also be more examples of how the automations can be done using Illumio.

    For how long have I used the solution?

    I have been using Illumio for the last two years.

    What do I think about the stability of the solution?

    The solution is very stable.

    What do I think about the scalability of the solution?

    It is very good. We can expand it wherever we want. We can use it in container environments, install it on servers, and integrate machines in the environment. Scaling it to a large level is not an issue for us.

    How are customer service and support?

    Customer support is good.

    How would you rate customer service and support?

    Neutral

    Which solution did I use previously and why did I switch?

    We were about to experience Guardicore, but Guardicore was costly. Illumio is top in the market, and from a cost perspective, it is cheaper than Guardicore, so we chose that.

    What was our ROI?

    Time has definitely been saved.

    What's my experience with pricing, setup cost, and licensing?

    My experience was really good because I think it's not very expensive if we compare it with Guardicore. I believe that's a good product.

    What other advice do I have?

    I would advise others considering using Illumio to have a basic understanding of networking and some usage of protocols. They should be able to understand what TCP/IP is so they can look into the connections and understand what's happening. Some basic knowledge of networking is required before using Illumio, as well as the concept of micro-segmentation. We should have a proper purpose for using this tool.

    I believe the additional thoughts for Illumio are that it's the best in the market. It will remain the best in the market if they continue working on addressing bugs and if customer support is helpful, friendly, and available all the time; I think nobody is going to lose Illumio at all.

    We are the partner.

    On a scale of 1-10, I rate Illumio a 10. It's best in Gartner. It's the top product in the market for micro-segmentation. The GUI is very simple, and I think there could be nothing better than this.

    Pharmaceuticals

    Illumio is helping us achieve Zero Trust by enforcing least- privilege access our workloads.

    Reviewed on Oct 02, 2025
    Review provided by G2
    What do you like best about the product?
    Illumio is a key technology in our journey to zero trust by enforcing least-privilege across our workloads.

    The dynamic laelling means we can deploy micro-segmentation quickly and at scale.

    By implementing Selective Enforcement as a first phase we can achieve an initial level of segmentation quickly across our assets.

    The move to a Unified console where one can have visibility and enforcement of policies across both on-premise adnd cloud assets.

    By leveraging the Illumio API we have a robust integration with many internal systems for automation including our CMDB, IP Management tools, virtualization platform and directory services.
    What do you dislike about the product?
    High utilization of Memory on some servers by the Illumio agent.

    Some issues with performance of the SaaS console although this seems to have been improved since moving to a dedicated instance.

    Some issues experienced with the visualization of logs in explorer.

    Would like to see a clearer schedule on our move to the Unified console.
    What problems is the product solving and how is that benefiting you?
    Illumio is a key technology in our journey to zero trust by enforcing least-privilege across our on-premise workloads including both endpoints and servers. This is a key project within the company's Cyber Security Program.
    Alark Singh

    Visual traffic interface aids in network micro-segmentation while a streamlined update option enhances process efficiency

    Reviewed on Dec 23, 2024
    Review provided by PeerSpot

    What is our primary use case?

    We are using Illumio  for network micro-segmentation to ensure that all applications comply with Dora compliance. This is an essential part of our infrastructure to ensure security and proper network segmentation.

    What is most valuable?

    The strongest aspect of Illumio  is the visual traffic interface, which allows us to see all traffic that communicates with our servers and allied companies. We can write rules that can be embedded into the IP table, making it easy to handle.

    Illumio enables us to see network flows, traffic sources, and destinations. The policy generation and enforcement capabilities are valuable, allowing for selective enforcement. Illumio helps in audit purposes by saving data and showing blocked traffic, ensuring no outside traffic is allowed.

    What needs improvement?

    There should be an option to upgrade from the console to the latest version instead of performing manual upgrades. This would be more helpful to streamline processes.

    For how long have I used the solution?

    I have been using Illumio for more than four years.

    What do I think about the stability of the solution?

    Illumio is a stable solution with no glitches or bugs reported, making it a reliable product for us.

    What do I think about the scalability of the solution?

    Currently, we are working with an on-premises setup however, we plan to scale to cloud with Illumio's new product offerings.

    How are customer service and support?

    Customer support is excellent. Even if we raise an issue on non-working days like Saturdays or Sundays, we receive prompt responses.

    How would you rate customer service and support?

    Positive

    How was the initial setup?

    The installation process is straightforward and does not require much time, however, finding server owners and explaining the process takes more time.

    What about the implementation team?

    We have professional support from Illumio and guidance for troubleshooting or implementation needs.

    What was our ROI?

    I cannot provide detailed information on ROI as it is handled by upper management. However, Illumio is known to be the cheapest solution among the security solutions we evaluated.

    What's my experience with pricing, setup cost, and licensing?

    I do not have specific knowledge about pricing details as it is handled by upper management. I know that Illumio is the cheapest solution in the security area.

    What other advice do I have?

    For the overall product, I would rate Illumio eight out of ten points.

    My advice is to consider Illumio as a strong option for visual traffic interface and network micro-segmentation needs.

    View all reviews