IBM Cloud Kubernetes Service vs Illumio comparison

Cancel
You must select at least 2 products to compare!
IBM Logo
58 views|26 comparisons
33% willing to recommend
Illumio Logo
4,418 views|3,349 comparisons
85% willing to recommend
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"IBM Cloud Kubernetes Service has enough flexibility that we needed.""We deploy the solution in parts so we can easily manage the parts to improve the robustness and reliability of the software."

More IBM Cloud Kubernetes Service Pros →

"The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging policies, which can be complex to devise. It's a matter that requires careful consideration and stakeholder involvement before implementing such policies.""The solution helps to maintain logs and monitor activities. It also helps us with access management. The tool helps us to secure organizational data that include files.""The most valuable feature of Illumio Adaptive Security Platform is monitoring. When I have no requirement from the other application, I can use the web block traffic to build.""The solution is easy to use.""The product provides visibility into how the applications communicate and how the network protocols are being used.""It has helped us to understand internal network visibility and firewall policy implementation. We use the product to simplify firewall policy implementation.""The flexibility of the solution is its most valuable feature.""The Explorer allows you to know the traffic between source and destination."

More Illumio Pros →

Cons
"IBM Cloud Kubernetes Service's log management should be improved because it is a bit complicated.""IBM Cloud Kubernetes Service is not user-friendly, they could improve the user interface, and add more features to compete with Amazon AWS which is better."

More IBM Cloud Kubernetes Service Cons →

"The solution is very basic and doesn't do anything other than the orchestration of layer four endpoint firewall rules.""It requires a low-level re-architecting of the product.""I would like to see better data security in the product.""The customer service is lagging a bit. It could be better.""The interaction we've had with the support team hasn't been ideal. Technical support should be improved.""Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.""The product’s agents don't work very well in OT environments.""Illumio Adaptive Security Platform could improve by supporting more operating systems. For example, Cisco and Apache appliances."

More Illumio Cons →

Pricing and Cost Advice
  • "There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
  • "The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
  • More Illumio Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Containers as a Service (CaaS) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We deploy the solution in parts so we can easily manage the parts to improve the robustness and reliability of the software.
    Top Answer:IBM Cloud Kubernetes Service's log management should be improved because it is a bit complicated.
    Top Answer:The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging… more »
    Top Answer:The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
    Top Answer:Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.
    Ranking
    Views
    58
    Comparisons
    26
    Reviews
    2
    Average Words per Review
    323
    Rating
    6.5
    Views
    4,418
    Comparisons
    3,349
    Reviews
    6
    Average Words per Review
    384
    Rating
    8.0
    Comparisons
    Also Known As
    Illumio Adaptive Security Platform, Illumio ASP
    Learn More
    Overview

    A managed Kubernetes offering to deliver powerful tools, an intuitive user experience and built-in security for rapid delivery of applications that you can bind to cloud services related to IBM Watson, IoT, DevOps and data analytics. As a certified K8s provider, IBM Cloud Kubernetes Service provides intelligent scheduling, self-healing, horizontal scaling, service discovery and load balancing, automated rollouts and rollbacks, and secret and configuration management. The Kubernetes service also has advanced capabilities around simplified cluster management, container security and isolation policies, the ability to design your own cluster, and integrated operational tools for consistency in deployment.

    Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.

    Illumio Zero Trust Segmentation Features

    Illumio Zero Trust Segmentation has many valuable key features. Some of the most useful ones include:

    • Scalability: Illumio Zero Trust Segmentation scales up to 200,000 managed workloads or over 700,000 unmanaged workloads. These workloads can be in the cloud, on-premises, and in hybrid environments.
    • Single pane of visibility: The solution’s single pane of visibility improves your security posture and ability to prevent and respond rapidly to cyberattacks.
    • Simplicity: With Illumio Zero Trust Segmentation, setting up groups and tags is simple. The solution is easy to integrate with next-generation firewalls and can also integrate with IT service management tools to import workload tags to provide more context to workloads.
    • Ransomware containment: The solution provides enforcement boundaries to contain attackers from moving laterally across your organization, enabling security architects to immediately isolate any workload or endpoint compromised in an attack. Enforcement boundaries can be activated instantly through scripts or by manual control, isolating workloads and endpoints already infected from spreading across the organization.

    Illumio Zero Trust Segmentation Benefits

    There are many benefits to implementing Illumio Zero Trust Segmentation. Some of the biggest advantages the solution offers include:

    • Visibility everywhere: The Illumio Zero Trust Segmentation solution helps ensure that every interaction on your network is accounted for. 
    • Least-privilege access: By implementing Illumio Zero Trust Segmentation, your organization can prevent unexpected breaches from propagating.
    • Adaptability and consistency: The solution guarantees consistent network behavior everywhere. 
    • Proactive posture: Using the solution enables your organization to always be on the lookout for an attack. 
    • Improve breach containment: With the solution, you can prevent unauthorized lateral movement and reduce your blast radius. Creating micro-perimeters around specific assets breaks up your attack surface and gives you the granular control needed to contain breaches.
    • Streamline policy management: The solution enables organizations to decouple segmentation from the underlying network to define policies based on the language that IT uses. Illumio's human-readable labels make policy creation much simpler and faster than traditional network segmentation approaches like VLANs, IP addresses, and port numbers.

    Reviews from Real Users

    Illumio Zero Trust Segmentation is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has a good auto policy writing feature, great mapping, and useful monitoring. 

    Shashi, Technical Consultant at a financial services firm, explains which features she really likes. “The auto policy writing is great. The feature will give you the option of inbound-outbound traffic. The Explorer allows you to know the traffic between source and destination. The illumination definitely stands out. Mapping is great. The application group mapping is useful.”

    The solution has “helpful support, useful monitoring, and high availability,” according to Edwin L., Security Architect at MGM.

    Sample Customers
    Think Research, Eurobits Technologies
    Plantronics, NTT Innovation Institute Inc.
    Top Industries
    No Data Available
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company15%
    Manufacturing Company9%
    Government6%
    Company Size
    No Data Available
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise69%
    Buyer's Guide
    IBM Cloud Kubernetes Service vs. Microsoft Azure Container Service
    March 2024
    Find out what your peers are saying about IBM Cloud Kubernetes Service vs. Microsoft Azure Container Service and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    IBM Cloud Kubernetes Service is ranked 5th in Containers as a Service (CaaS) with 2 reviews while Illumio is ranked 4th in Cloud and Data Center Security with 8 reviews. IBM Cloud Kubernetes Service is rated 6.6, while Illumio is rated 8.0. The top reviewer of IBM Cloud Kubernetes Service writes "A stable solution that can be deployed in parts to improve its robustness and reliability". On the other hand, the top reviewer of Illumio writes "Pprevents attackers or threats from spreading or moving laterally". IBM Cloud Kubernetes Service is most compared with Prisma Cloud by Palo Alto Networks, whereas Illumio is most compared with Akamai Guardicore Segmentation, VMware NSX, Cisco Secure Workload, Zscaler Internet Access and Microsoft Defender for Cloud.

    We monitor all Containers as a Service (CaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.