Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

February 2024

SSH connection resumption

SSH connection resumption Teleport v15 introduces automatic SSH connection resumption if the network path between the client and the Teleport node is interrupted due to connectivity issues, and transparent connection migration if the control plane is gracefully upgraded. The feature is active by default when a v15 client (tsh, OpenSSH or PuTTY configured by tsh config, or Teleport Connect) connects to a v15 Teleport node.

New features in Teleport Connect 15

In this insightful video, we explore the latest enhancements to desktop access in Teleport 15, showcasing how these improvements significantly boost performance and usability. With Teleport 15 deployed, we dive into the critical updates, including the necessity of upgrading your Teleport proxy, auth server, and Windows agent to leverage the full potential of these advancements.

Okta & SCIM Integration with Teleport 15

Join Trent as he introduces the groundbreaking integration of Okta and SCIM with Teleport 15, enhancing identity management and system provisioning. In this comprehensive guide, we delve into how SCIM (System for Cross-domain Identity Management) simplifies the provisioning of users and resources across system boundaries, eliminating the need for ad-hoc mechanisms like webhooks.

New Desktop Access Improvements in Teleport 15

Dive into the essential desktop access enhancements with Teleport 15 in this quick overview. Learn about the performance boosts and user interface improvements that make accessing desktops smoother and more intuitive. Upgrading your Teleport components is key to unlocking these benefits, ensuring a seamless and secure connection experience. What's New.

Modernizing Access to Mitigate Security Risk and Speed Threat Response

Organizations face increasing risk of data breach, with threat actors taking aim at credentials and standing privileges. So what can companies do to protect their infrastructure? Join Melinda Marks, Practice Director of Enterprise Strategy Group (ESG), Ev Kontsevoy (CEO), and Sasha Klizhentas (CTO) of Teleport to explore.

Teleport Starts Issuing CVEs

Teleport is an open source company. We develop in the open, including full disclosure of security issues in our changelogs and pull requests. We share our penetration tests and key compliance reports. Despite this, our communication to open source users and integration with automated security tooling needed improvement. We needed a standardized way to refer to our vulnerabilities so that when two people (or systems) talk about a vulnerability, they know they’re talking about the same thing.

2024 Predictions from Teleport CEO Ev Kontsevoy

In 2024, I hope to see significant growth and renewed optimism in the tech sector. Personally, I’m looking forward to the year ahead with positivity as Teleport enters an important period and a packed pipeline of significant enhancements to the platform. These capabilities are increasingly critical to a threat landscape that is centered on attacking identity and exploiting human behavior.