Illumio vs Veriflow comparison

Cancel
You must select at least 2 products to compare!
Illumio Logo
4,418 views|3,349 comparisons
85% willing to recommend
Veriflow Logo
views| comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Illumio and Veriflow based on real PeerSpot user reviews.

Find out what your peers are saying about VMware, Cisco, Akamai and others in Cloud and Data Center Security.
To learn more, read our detailed Cloud and Data Center Security Report (Updated: April 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
  • "The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
  • More Illumio Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Cloud and Data Center Security solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging… more »
    Top Answer:The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
    Top Answer:Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.
    Ask a question

    Earn 20 points

    Ranking
    Views
    4,418
    Comparisons
    3,349
    Reviews
    6
    Average Words per Review
    384
    Rating
    8.0
    Unranked
    In Cloud and Data Center Security
    Comparisons
    Also Known As
    Illumio Adaptive Security Platform, Illumio ASP
    Learn More
    Overview

    Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.

    Illumio Zero Trust Segmentation Features

    Illumio Zero Trust Segmentation has many valuable key features. Some of the most useful ones include:

    • Scalability: Illumio Zero Trust Segmentation scales up to 200,000 managed workloads or over 700,000 unmanaged workloads. These workloads can be in the cloud, on-premises, and in hybrid environments.
    • Single pane of visibility: The solution’s single pane of visibility improves your security posture and ability to prevent and respond rapidly to cyberattacks.
    • Simplicity: With Illumio Zero Trust Segmentation, setting up groups and tags is simple. The solution is easy to integrate with next-generation firewalls and can also integrate with IT service management tools to import workload tags to provide more context to workloads.
    • Ransomware containment: The solution provides enforcement boundaries to contain attackers from moving laterally across your organization, enabling security architects to immediately isolate any workload or endpoint compromised in an attack. Enforcement boundaries can be activated instantly through scripts or by manual control, isolating workloads and endpoints already infected from spreading across the organization.

    Illumio Zero Trust Segmentation Benefits

    There are many benefits to implementing Illumio Zero Trust Segmentation. Some of the biggest advantages the solution offers include:

    • Visibility everywhere: The Illumio Zero Trust Segmentation solution helps ensure that every interaction on your network is accounted for. 
    • Least-privilege access: By implementing Illumio Zero Trust Segmentation, your organization can prevent unexpected breaches from propagating.
    • Adaptability and consistency: The solution guarantees consistent network behavior everywhere. 
    • Proactive posture: Using the solution enables your organization to always be on the lookout for an attack. 
    • Improve breach containment: With the solution, you can prevent unauthorized lateral movement and reduce your blast radius. Creating micro-perimeters around specific assets breaks up your attack surface and gives you the granular control needed to contain breaches.
    • Streamline policy management: The solution enables organizations to decouple segmentation from the underlying network to define policies based on the language that IT uses. Illumio's human-readable labels make policy creation much simpler and faster than traditional network segmentation approaches like VLANs, IP addresses, and port numbers.

    Reviews from Real Users

    Illumio Zero Trust Segmentation is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has a good auto policy writing feature, great mapping, and useful monitoring. 

    Shashi, Technical Consultant at a financial services firm, explains which features she really likes. “The auto policy writing is great. The feature will give you the option of inbound-outbound traffic. The Explorer allows you to know the traffic between source and destination. The illumination definitely stands out. Mapping is great. The application group mapping is useful.”

    The solution has “helpful support, useful monitoring, and high availability,” according to Edwin L., Security Architect at MGM.

    Veriflow is pioneering a new way for enterprises to design, manage and protect their networks. Specifically, Veriflow:

    • Reveals the network-wide reality of your current devices and policies
    • Provides predictive network-wide modeling and verification that ensures network correctness
    • Eliminates risks associated with modifying the network
    • Prevents outages and breaches due to change by detecting vulnerabilities before they are exploited
    • Identifies intentional changes due to insider sabotage
    • Provides a library of network and security policies to reduce vulnerabilities that lead to outages and breaches
    Sample Customers
    Plantronics, NTT Innovation Institute Inc.
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company16%
    Manufacturing Company9%
    Government6%
    No Data Available
    Company Size
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise69%
    No Data Available
    Buyer's Guide
    Cloud and Data Center Security
    April 2024
    Find out what your peers are saying about VMware, Cisco, Akamai and others in Cloud and Data Center Security. Updated: April 2024.
    767,847 professionals have used our research since 2012.

    Illumio is ranked 4th in Cloud and Data Center Security with 8 reviews while Veriflow doesn't meet the minimum requirements to be ranked in Cloud and Data Center Security. Illumio is rated 8.0, while Veriflow is rated 0.0. The top reviewer of Illumio writes "Pprevents attackers or threats from spreading or moving laterally". On the other hand, Illumio is most compared with Akamai Guardicore Segmentation, VMware NSX, Cisco Secure Workload, Zscaler Internet Access and Microsoft Defender for Cloud, whereas Veriflow is most compared with .

    We monitor all Cloud and Data Center Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.