Elisity

Elisity

Computer and Network Security

San Jose, California 3,667 followers

Identity-based segmentation and least privilege access for users, apps, data, and devices.

About us

Elisity offers a cloud-native security solution that's easy to deploy and adaptable to any organization. It uses identity-based microsegmentation technology to protect corporate data, providing visibility into network assets and enabling dynamic policy creation, simulation and enforcement. It requires no additional hardware or network downtime, enhancing existing access layer switching infrastructure for rapid value realization.

Website
http://www.elisity.com
Industry
Computer and Network Security
Company size
51-200 employees
Headquarters
San Jose, California
Type
Privately Held

Products

Locations

  • Primary

    100 Century Center Ct

    Suite 710

    San Jose, California 95112, US

    Get directions

Employees at Elisity

Updates

  • View organization page for Elisity, graphic

    3,667 followers

    🚀 We’re excited to announce that Elisity has raised a $37M Series B round from Insight Partners to fuel AI innovation in identity-based microsegmentation today. Their approach is tackling critical infrastructure and healthcare cybersecurity challenges head-on. “Elisity is addressing a critical segmentation need within our customers’ infrastructure, but our identity-based approach and continued AI investments will ensure we can leverage our single source of truth on network assets to redefine network security with more real-time, adaptable security policies,” said James Winebrenner, CEO of Elisity. “Elisity has surpassed all our expectations,” said Max Everett, Shaw Industries’ CISO. We deployed it at two of our sites in less than an hour, and by the next day, we were confidently implementing policies.” For healthcare orgs like Main Line Health, “Elisity’s identity-based microsegmentation brings tremendous capabilities…as a critical control point for containing ransomware,” notes CISO Aaron Weismann. “Elisity could be quickly and effectively implemented and scaled to address a fast-growing need across thousands of IT and OT environments,” said Stephen Ward, Managing Director at Insight Partners. With its centralized policy management and AI capabilities, Elisity is well-positioned to transform how organizations safeguard networks in an era of escalating cyber threats. Don’t miss out on the future of identity-driven microsegmentation—read the full press release and learn how Elisity can revolutionize your cybersecurity posture: https://lnkd.in/gkKySv9x #microsegmentation #networksecurity #infosec #cybersecurity

    Elisity Raises $37M Series B to Fuel AI Innovation in Identity-Based Microsegmentation

    Elisity Raises $37M Series B to Fuel AI Innovation in Identity-Based Microsegmentation

    blog.elisity.com

  • Elisity reposted this

    View profile for Dana Yanch, graphic

    Director, Technical Marketing & Integrations, IdentityGraph Product Manager @ Elisity

    Check this out, Cloud Control Center release 15.7 brought with it some pretty killer features for our customers. I got excited...so I made a video 🤠. In the comments I posted a #tourial for you to play with. Oh yea, if you aren't as lazy as I am, you can do a little reading about this release in the blog posted below as well. Some feature highlights of 15.7: ✅ Local Policy Groups ✅ Asset Locking ✅ Advanced RBAC ✅ ...and a lot more (see the release notes below) #segmentation

  • View organization page for Elisity, graphic

    3,667 followers

    TeamViewer, a popular RMM (Remote Monitoring and Management) tool vendor, reported that its recent breach by cyberthreat actor Midnight Blizzard/APT29 resulted in limited damage, thanks to network segmentation architecture that prevented lateral movement across environments. In the last six months, the NSA and CISA have issued guidelines highlighting network segmentation as a core pillar of a Zero Trust program. This breach also demonstrates the importance of software supply chain security. RMM tools are widely used by enterprise IT teams and managed service providers. There have been too many breaches of #RMM tools for them not to be high on the list of tools to build robust Zero Trust policies for. 💡 We all have a role in protecting our organization and adopting a philosophy that no entity inside or outside the network is inherently trustworthy. The TeamViewer breach is a good reminder of that. ➡ Read our blog on the breach and why network segmentation was critical in limiting the blast zone. Blog: https://lnkd.in/ebSPbWtg #Microsegmentation #ZeroTrust #SoftwareSupplyChainSecurity

    • Keyboard with RMM Button
  • View organization page for Elisity, graphic

    3,667 followers

    The teams at Elisity are thrilled that Cybersecurity and Infrastructure Security Agency (CISA) has released recommendations on adopting Zero Trust to enhance network security. They realize that many organizations are planning or have started their transition away from network security architectures based on legacy VPNs, complex firewall rules, and never-ending NAC and 802.1x projects. CISA states, "Without strict network segmentation and adherence to the principles of least privilege and zero trust.." and "By using risk-based access control policies to deliver decisions through policy decision engines…" and "Adhering to ZT principles to any degree will enhance your organization's ability to secure information, keeping it safe from threats and data loss." Read the guidance in the report here: https://lnkd.in/eEAzeCpH Learn more about how #Elisity enables enterprises to accelerate the transition to explicit identity-based access policies aligned with business objectives. Schedule a meeting with us today. #CISA #ZeroTrust #Microsegmentation

    Modern Approaches to Network Access Security | CISA

    Modern Approaches to Network Access Security | CISA

    cisa.gov

  • View organization page for Elisity, graphic

    3,667 followers

    Don’t miss out on this opportunity to connect with industry leaders and peers, gain valuable insights, and advance your career. 📅 Add this event to your calendar and make sure to register today!

    This content isn’t available here

    Access this content and more in the LinkedIn app

  • Elisity reposted this

    View organization page for Health-ISAC, graphic

    9,162 followers

    Microsegmentation: Why It Matters in Healthcare and How to Implement It Without Disruption webinar by Elisity on Wednesday, June 26th at 1 PM ET. https://lnkd.in/eZUCXFDY What You’ll Learn: - Understand the importance of microsegmentation in healthcare and the role it plays as a critical control point for containing ransomware, restricting lateral movement, and limiting the blast radius of an attack. -  Learn how to implement microsegmentation without disruption. - Discover the benefits of leveraging existing networks for intelligence and enforcement. Discover the power of microsegmentation and how it can limit your blast radius, lower costs, and enable a dynamic environment to better serve and protect patients. Aaron Weismann will share his experience leveraging his existing network at Mainline Health to gain intelligence and enforcement capabilities, reducing costs and increasing resilience in the process. #cybersecurity #microsegmentation #resilience

    • No alternative text description for this image
  • Elisity reposted this

    View organization page for Health-ISAC, graphic

    9,162 followers

    Microsegmentation: Why It Matters in Healthcare and How to Implement It Without Disruption webinar by Elisity on Wednesday, June 26th at 1 PM ET. https://lnkd.in/eZUCXFDY What You’ll Learn: - Understand the importance of microsegmentation in healthcare and the role it plays as a critical control point for containing ransomware, restricting lateral movement, and limiting the blast radius of an attack. - Learn how to implement microsegmentation without disruption. - Discover the benefits of leveraging existing networks for intelligence and enforcement. Discover the power of microsegmentation and how it can limit your blast radius, lower costs, and enable a dynamic environment to better serve and protect patients. Aaron Weismann will share his experience leveraging his existing network at Mainline Health to gain intelligence and enforcement capabilities, reducing costs and increasing resilience in the process. #healthcare #patientsafety #cybersecurity

    • No alternative text description for this image

Similar pages

Browse jobs

Funding

Elisity 3 total rounds

Last Round

Series B

US$ 45.0M

See more info on crunchbase