Symantec extends their Zero Trust portfolio to corporate application access with Luminate Security acquisition

Symantec had already been partnered with the Israeli-based startup, which has only been selling for a couple of quarters, and following the signing of some very large deals, they decided to acquire them.

The Secure Access Cloud interface

Symantec has made a move to strengthen their Zero Trust portfolio, acquiring Luminate Security, an Israeli-headquartered startup with some very differentiated software-defined perimeter technology around secure application access. Luminate provides a next-generation upgrade on VPNs which authorizes user connections only to specific authorized applications. Symantec had already been strategic partners with Luminate, a relationship which had already shown a fair degree of customer success. Acquiring the company will allow Symantec to integrate their technology more broadly in their other solutions.

“Luminate is a name which is not known in the channel because they are only two years old, and have only been selling for the last couple of quarters,” said Gerry Grealish, Head of Product Marketing – Cloud and Network Security Products, at Symantec. “Software-defined perimeter and Zero Trust access are getting on peoples’ radar, however. Gartner predicts 30 per cent adoption in the enterprise within five years, because it is much simpler and more secure than VPNs. The whole Zero Trust space in the last year has got a lot of traction. Forrester has emphasized it in a Forrester Wave.”

Symantec already has products in this space, but the Luminate technology fills a specific void for them.

“Our offerings include data protection and endpoint protection, but we didn’t have capabilities in Zero Trust that involved access for corporate applications, so this was a perfect fit for us,” Grealish said. “Part of the Symantec acquisition strategy is building out a platform that allows us to enforce security controls over what we think are the important data flows for an enterprise. That’s especially important for applications which are not behind a traditional firewall, whether they are on Azure, or Office 365, Salesforce, or in private clouds. That’s where this technology is very powerful for us. Our [2015] Elastica acquisition let us bring in controls on Office 365 and Salesforce. We can now extend the same paradigm to corporate applications with the Luminate Secure Access Cloud. That’s part of the promise of the acquisition we are excited about.”

The other thing which excites Symantec is their ability now to cross-pollinate the Luminate technology with other parts of the portfolio.

“It will allow us to interact with other aspects of the portfolio, to help enforce threat prevention and information security across all the traffic,” Grealish indicated. “We do have an initial roadmap, which covers Symantec endpoint product, DLP and Web security. These are the initial products that we will focus on, and it will require several quarters to roll out because it fits in so many areas.”

The partnership stage between the two companies indicate that there is extremely strong demand for this technology in the enterprise.

“The partnership resulted in us signing some very large customers,” Grealish said. “The technology, and the people and expertise that they bring are all assets here.”

Grealish noted that the Luminate technology has some particularly attractive features.

“It is agentless, so can be deployed in less than an hour – compared to weeks, which has been the norm in the enterprise,” he said. “It is also cloud native, so is purpose-built to be deployed in Amazon and Azure, rather than an older technology retrofitted for Infrastructure-as-a-Service. It is also open and API driven, to allow us to integrate quickly with other parts of the portfolio.” Lighthouse customer NEX Group, a London-based global financials company focused on electronic markets and post trade business, has gone on public record saying that Luminate facilitated strict compliance while ensuring employees and contractors had appropriate access to their systems, and that its deployment saved them at least 18 months, without increasing their attack surface.

Up until now, Luminate has been selling their solution to very large enterprises, although some smaller organizations have been using it successfully as part of a relationship with a large enterprise customer.

“These have been use cases where the smaller organizations were in partnerships with a large enterprise concerned about compliance in shared access situations, where they needed very granular specific applications,” so it will be there. “We expect that the main focus within Symantec will be in the large enterprise space as well. Smaller customers may not find they have the same need to replace their VPN, while larger ones are more likely to be looking for new types of connectivity that align well with their digital transformation initiatives. This technology is perfectly suited for an environment with a set of users dispersed on multiple platforms, and controlling access for those users at a very granular level.”

Grealish said that this technology will both give partners a new entrée to larger customers, as well as something they can upsell to their existing install base.

“We think partners will be excited about this,” he said. “The software-defined perimeter is going to post strong growth anyway, but we think that this will give us a unique advantage. Most customers don’t know much about software-defined perimeters yet, so partners need to get educated on this and bring the concept to them. It will really make a difference in the enterprise.”

The Secure Access Cloud service is available from Symantec now.