Skip to main content
Akamai Guardicore Segmentation

Akamai Guardicore Segmentation

Eliminate risk in your network with industry-leading microsegmentation.

Stop lateral movement with granular controls

Protect your organization’s critical assets with Akamai Guardicore Segmentation, which is:

  • Fast. Uses software-based segmentation to prevent attackers reaching your most sensitive information, versus slower infrastructure segmentation approaches.
  • Simple. Easy to deploy and manage, giving your IT teams the visibility and control they need to enforce Zero Trust principles across your data centers, multiclouds, and endpoints.
  • Intuitive. Prevents malicious lateral movement in your network through the application of precise segmentation policies based on visual insights from across your entire environment.

A better way to achieve Zero Trust segmentation

Reduce your attack surface

Reduce risk without the need for costly security hardware with a software-based microsegmentation approach.

Prevent lateral movement

Detect lateral movement and real-time threats across the entire cyberattack kill chain with a single platform.

Secure critical IT assets

Protect critical assets from ransomware by easily enforcing Zero Trust principles across hybrid cloud ecosystems.

How Akamai Guardicore Segmentation works

Map

Map

Sensors, data collectors, and logs map your network for a single visual view of your assets and infrastructure.

Create

Create

Policy creation is simple with pre-built templates and workflows, and there are no restrictions for allow/deny rules

Visualize

Visualize

View real-time or past activity with user- and process-level granularity to quickly detect potential breaches.

Enforce

Enforce

Policy enforcement is decoupled from the underlying infrastructure to enable easy creation or modification.

The State of Segmentation 2023 | White Paper

The State of Segmentation 2023: Overcoming obstacles to deployment

Features

  • Granular segmentation capabilities down to individual processes and services 
  • Near-real-time and historical visibility makes forensic analysis easier
  • Broadest platform coverage for both legacy tech and the latest systems
  • Custom threat hunting services provided by Akamai Security Research
  • Flexible asset labeling that integrates with orchestration systems and CMDB  
  • Fast and intuitive policy creation with templates for the most common use cases
  • Threat intelligence and breach detection to reduce incident response time
  • Osquery-powered insights to detect high-risk platforms and devices in your environment

Frequently Asked Questions (FAQ)

It is available either in the cloud or on-premises, enabling you to easily implement your network segmentation strategy into your current architecture.

Yes, you can run your firewalls in parallel with Akamai’s microsegmentation solution. However, Akamai Guardicore Segmentation is a more granular and flexible network segmentation solution that should enable you to remove most of your firewalls, especially your internal ones. Many clients run them in parallel for a short period of time until they are comfortable with the new policy enforcement.

Our microsegmentation solution is agent based. We also have an agentless version for devices where it can’t be installed, such as IoT devices, giving you the flexibility to protect all of your servers, Linux, Windows, and Mac assets. It supports most legacy systems to modern OSs and everything in between, including Windows 7, 2000, and 8, and Kubernetes (K8s).

Policy creation is fast and easy. Using AI, our microsegmentation solution suggests policies through intuitive templates and workflows and allows you to customize them based on your own business needs.

 

It is a standalone microsegmentation product that protects east-west traffic and enforces one of the core principles of Zero Trust, as defined by both Forrester® and Gartner®. Forrester states that “Microsegmentation Is Essential For Zero Trust Private Networks” in its 2022 Forrester New Wave™.

 

Akamai provides managed threat hunting services through Akamai Hunt, which finds and remediates the most evasive security risks in your environment. It is led by security experts from Akamai’s threat intelligence and analytics teams — and utilizes the data gathered from the Akamai Guardicore Segmentation solution — to search for threats in your network, find and virtually patch vulnerabilities, and harden your infrastructure.

Microsegmentation Use Cases

Learn how microsegmentation provides critical application ringfencing, control over third-party access, AWS cloud compatibility, Docker and Kubernetes container security, threat detection and response, and Zero Trust segmentation policy management.

Zero Trust Segmentation

Zero Trust Segmentation

Discover application dependencies to reduce attack surface, secure critical applications, and ensure compliance


A solid foundation for workload protection and compliance is the granular isolation and segmentation of your network applications and their components. Akamai Guardicore Segmentation enables deep application dependencies mapping and policy enforcement, ensuring an ongoing management process of your microsegmentation policy. It delivers one of the industry’s most complete and flexible solutions for microsegmentation, featuring the following key attributes:

  • Wide coverage
  • Deep visibility
  • Intuitive workflow
  • Granular policies

Benefits:

  • Visibility of your environment through application discovery and dependency mapping to understand the distinction between what should and should not be trusted.
  • Enforce Zero Trust principles with quick-to-design, -test, and -deploy policies.
  • Track and monitor your network with threat intelligence, alerting, and more.

Critical Application Ringfencing

Critical Application Ringfencing

Focused protection of the applications you rely on most


Most organizations have a select set of applications that are the lifeblood of their business, from customer-facing web applications to databases containing valuable or sensitive information. Security incidents affecting these types of critical assets can have a significant impact on a company’s business and reputation. Akamai helps security teams give critical applications the security focus they require by providing a visual map of how they work, making it easy to ringfence them with precise segmentation policies, and protectively detecting targeted attacks.

Benefits:

  • Visualize critical applications in detail — Understand how critical applications work and communicate, so you can protect them effectively.
  • Create granular ringfencing policies — Tightly control how applications function and isolate them to the greatest extent possible.
  • Detect and respond to attacks quickly — Employ multiple complementary techniques to detect and mitigate attacks against critical assets.

Third-Party Access Control

Third-Party Access Control

Tightly manage IT resource access based on business need


Akamai Guardicore Segmentation gives you precise visibility and control over third-party access to your IT environments. Akamai’s rich application visualization capabilities, which incorporate contextual labels from orchestration tools and other data sources, make it easy to understand the function of specific applications. Armed with these insights, security teams can implement granular policies that limit application access to specific Active Directory users and groups. This allows organizations to support third-party access needs while limiting security exposure.

Benefits:

  • View applications by function — See applications and their communication in context on a customizable visual map.
  • Control third-party user access — Narrowly limit users’ access to only those applications that they have a clear business need to use.
  • Detect possible user account abuse — Receive timely alerts and supporting information when unsanctioned account usage attempts occur.

Compliance

Compliance

Accelerate and validate data compliance initiatives


Many compliance mandates require organizations to segment sensitive or critical data from the rest of their IT infrastructure. Software-based segmentation makes this process easier, but many solutions do not provide comprehensive visibility into the network, making it more challenging and time-consuming to complete these segmentation projects and validate compliance. Akamai helps businesses accelerate and validate data compliance initiatives by providing a single source of truth for what’s communicating within your network and enabling consistent policy enforcement across IT infrastructures. This simplifies identifying assets in scope, segmenting those assets from the rest of your IT environment, and validating your compliance with real-time and historical views.

Benefits:

  • Visualize IT assets in detail — See what’s communicating in your network and easily create labels for all assets subject to compliance mandates.
  • Quickly create segmentation policies — Enforce policy in just a few clicks to segment all in-scope assets, accelerating compliance initiatives.
  • Validate compliance — Leverage real-time and historical views of your network to validate compliance during audits.

AWS Microsegmentation Solution

AWS Microsegmentation Solution

Simplify the shared responsibility model with AWS cloud security


Akamai is an Advanced Technology Partner for AWS microsegmentation, with security competency. As a powerful third-party tool, Akamai Guardicore Segmentation uses deep visibility to map your entire IT infrastructure and its communication and dependencies in an intuitive way. This map supports a multicloud and hybrid cloud infrastructure, helps teams to ensure that their security posture is maintained, and confirms that they understand how their applications and environments interact and depend on each other. It also provides the basis for building a smart, flexible, and tight microsegmentation security policy. Altogether, Akamai makes the shared responsibility model of the AWS cloud simple to manage and maintain.

Benefits:

  • Fully integrated microsegmentation solution for AWS allows users to see native-cloud information and AWS-specific data on the dashboard.
  • Granular visibility at process level adds visibility to your instances down to the process level.
  • Take your microsegmentation beyond AWS with simple microsegmentation policies that span regions and VPCs, containers, VMs, and on-premises.

Container Security

Container Security

Seamless, comprehensive security solution for containerized applications


Akamai Guardicore Segmentation provides comprehensive container security for teams using any blend of Docker and Kubernetes. Akamai protects containerized applications, empowering DevSecOps teams with various critical capabilities without sacrificing the organization’s security posture. Akamai secures the production and operational elements of containers by enabling visibility into every container, visualization of communication flows, and security with microsegmentation policies.

Benefits:

  • Gain visibility and discover every pod and container communication flow.
  • Apply segmentation policies based on native pod labels that ensure security controls scale and migrate with containers.
  • Protect containerized applications in PCI-sensitive workloads and demonstrate compliance.

Threat Detection and Response

Threat Detection and Response

Detect more threats faster and respond with greater intelligence


Today’s rapidly expanding clouds and data centers have become prime targets for infiltration and attacks with alarming frequency. Security teams are hard-pressed to keep pace with the staggering rate of breaches. Akamai Guardicore Segmentation is the only microsegmentation solution that provides a single, scalable platform with real-time threat detection and response capabilities, featuring the following key attributes:

  • Multiple detection methods
  • Made for the cloud
  • Integrated response
  • Detailed forensics

Benefits:

  • Multiple threat detection methods address all types of threats.
  • Investigate threats with automatic analysis and high-fidelity incident data.
  • Respond to attacks with mitigation recommendations, while platform integrations accelerate incident response.

Secure IoT Devices

Zero Trust for Connected Devices

Secure your IoT/OT devices at scale


Securing IoT and OT devices has traditionally been a challenge for most organizations. With Akamai Guardicore Segmentation, organizations are now able to reduce their attack surface and enforce Zero Trust policies on devices that can’t run host-based security software. Major features include:

  • Continuous device discovery 
  • Integrated device fingerprinting
  • Deep visibility
  • Agentless Zero Trust segmentation
  • Roaming device awareness

Benefits:

  • Discover, visualize, and map all IoT and OT systems alongside your IT infrastructure in a single view.
  • Identify and segment high-value systems to protect them from the spread of breaches. No third-party security tool is needed. 
  • Assign every device its own fingerprint to ensure that appropriate security policies are applied.
  • Prevent and contain ransomware and other malware attacks by applying least-privilege segmentation policies to the network before an attack occurs.

Ransomware

Ransomware

Mitigate ransomware and prevent future attacks


Ransomware, like most malware, relies on lateral movement throughout the network to succeed. Many solutions that claim to protect against ransomware focus their efforts on the perimeter, which is fine until a breach inevitably occurs. Without a proper segmentation solution in place, the scope of the breach can be tremendous. Akamai helps businesses remediate and protect against the effects of ransomware by visualizing all assets that are communicating in your environment, quickly implementing policy to limit communications with the infected assets, and securing ransomware recovery efforts.

Benefits:

  • Instant visibility — Immediately visualize your assets and their communications to investigate the breach and validate containment.
  • Fast time-to-policy — Enforce policy in just a few clicks to contain the spread of ransomware and limit the blast radius of a breach.
  • Prevent lateral movement during recovery — Easily block all incoming connections during recovery to prevent reinfection.
Quote Industry details
Summit Hosting

Akamai Guardicore Segmentation blew away all the other solutions we looked at because it’s easy to implement at scale and gives us deep visibility into what’s happening inside our network.

Shane Barnard, Senior Network Engineer, Summit Hosting

Resources

The Infection Monkey

Try our free open source adversary emulation platform. Unleash the Monkey to continuously assess gaps in your network.

Request Demo

Fill out the form to schedule a personalized demo and see firsthand why it's a simpler, faster, and more cost-effective choice.

Your demo will include how to:

  • Leverage our software-defined approach as an alternative to legacy solutions
  • Prevent lateral movement with best-in-class microsegmentation
  • Enforce Zero Trust principles

Thanks for your request! An Akamai expert will reach out soon.