Skip to main content

Microsegmentation: Use Cases

See how microsegmentation provides critical application ringfencing, control over third-party access, AWS cloud compatibility, Docker and Kubernetes container security, threat detection and response, and Zero Trust segmentation policy management.

Critical Application Ringfencing

Critical Application Ringfencing

Focused protection of the applications you rely on most


Most organizations have a select set of applications that are the lifeblood of their business, from customer-facing web applications to databases containing valuable or sensitive information. Security incidents affecting these types of critical assets can have a significant impact on a company’s business and reputation. Akamai helps security teams give critical applications the security focus they require by providing a visual map of how they work, making it easy to ringfence them with precise segmentation policies, and protectively detecting targeted attacks.

Guardicore screen displaying critical application ringfencing

Benefits:

  • Visualize critical applications in detail — Understand how critical applications work and communicate, so you can protect them effectively.
  • Create granular ringfencing policies — Tightly control how applications function and isolate them to the greatest extent possible.
  • Detect and respond to attacks quickly — Employ multiple complementary techniques to detect and mitigate attacks against critical assets.

 

Useful Links:

Third-Party Access Control

Third-Party Access Control

Tightly manage IT resource access based on business need


Akamai Guardicore Segmentation gives you precise visibility and control over third-party access to your IT environments. Akamai’s rich application visualization capabilities, which incorporate contextual labels from orchestration tools and other data sources, make it easy to understand the function of specific applications. Armed with these insights, security teams can implement granular policies that limit application access to specific Active Directory users and groups. This allows organizations to support third-party access needs while limiting security exposure.

Guardicore graphic showing Third-Party Access Control

Benefits:

  • View applications by function — See applications and their communication in context on a customizable visual map.
  • Control third-party user access — Narrowly limit users’ access to only those applications that they have a clear business need to use.
  • Detect possible user account abuse — Receive timely alerts and supporting information when unsanctioned account usage attempts occur.

Useful Links:

AWS Microsegmentation Solution

AWS Microsegmentation Solution

Simplify shared responsibility model with AWS cloud security


Akamai is an Advanced Technology Partner for AWS microsegmentation, with security competency. As a powerful third-party tool, Akamai Guardicore Segmentation uses deep visibility to map your entire IT infrastructure and its communication and dependencies in an intuitive way. This map supports a multi- and hybrid cloud infrastructure, helps teams to ensure that their security posture is maintained, and confirms that they understand how their applications and environments interact and depend on each other. It also provides the basis for building a smart, flexible, and tight microsegmentation security policy. Altogether, Akamai makes the shared responsibility model of the AWS cloud simple to manage and maintain.


Benefits:

  • Fully integrated microsegmentation for AWS allows users to see native-cloud information and AWS-specific data on the dashboard.
  • Granular visibility at process level adds visibility to your instances down to the process level.
  • Take your microsegmentation beyond AWS with one simple microsegmentation policy across regions and VPCs, containers, VMs, and on-premises.

Useful Links:

Container Security

Container Security

Seamless, comprehensive security solution for containerized applications


Akamai Guardicore Segmentation provides comprehensive container security for teams using any blend of Docker and Kubernetes. Akamai protects containerized applications, empowering DevSecOps teams with various critical capabilities without sacrificing the organization’s security posture. Akamai secures the production and operational elements of containers by enabling visibility into every container, visualization of communication flows, and security with microsegmentation policies.

Guardicore Container Security graphic

Benefits:

  • Gain visibility and discover every pod and container communication flow.
  • Apply segmentation policies based on native pod labels that ensure security controls scale and migrate with containers.
  • Protect containerized applications in PCI-sensitive workloads and demonstrate compliance.

Useful Links:

Threat Detection and Response

Threat Detection and Response

Detect more threats faster and respond with greater intelligence


Today’s rapidly expanding clouds and data centers have become prime targets for infiltration and attacks with alarming frequency. Security teams are hard-pressed to keep pace with the staggering rate of breaches. Akamai Guardicore Segmentation is the only solution that provides a single, scalable platform with real-time threat detection and response capabilities, featuring the following key attributes:

  • Multiple detection methods
  • Made for the cloud
  • Integrated response
  • Detailed forensics
Threat Detection and Response

Benefits:

  • Multiple threat detection methods address all types of threats.
  • Investigate threats with automatic analysis and high-fidelity incident data.
  • Respond to attacks with mitigation recommendations, and platform integrations accelerate incident response.

Useful Links:

Zero Trust Segmentation

Zero Trust Segmentation

Discover application dependencies to reduce attack surface, secure critical applications and ensure compliance


A solid foundation for workload protection and compliance is isolation and segmentation of network applications and their components. Akamai Guardicore Segmentation enables deep application dependencies mapping and policy enforcement, ensuring an ongoing management process of your microsegmentation policy. It delivers one of the industry’s most complete and flexible solutions for microsegmentation, featuring the following key attributes:

  • Wide coverage
  • Deep visibility
  • Intuitive workflow
  • Granular policies
Guardicore Dashboard Reveal Guardicore Dashboard Reveal
Guardicore Dashboard Alert Block Guardicore Dashboard Alert Block

Benefits:

  • Visibility of your environment through application discovery and dependency mapping to understand the distinction between what should and should not be trusted.
  • Enforce Zero Trust principles with quick-to-design, test, and deploy policies.
  • Track and monitor your network with threat intelligence, alerting, and more.

Useful Links: