Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

Trustless Infrastructure: Securing Critical Assets with Teleport

The global pandemic and push for remote work are putting companies’ IT infrastructures at greater risk than before. This risk grows as infrastructure is scaled, and more people gain access to highly sensitive data, such as access keys to a valuable password vault. Another vulnerability is the use of passwords since they can also be compromised. To overcome these risks and protect critical infrastructure, the implementation of a zero-trust access solution is needed. But how can we accomplish that without slowing down engineers or adding administrative overhead?

Teleport Demo - 30 Minute Overview

0:00 Intro

1:00 Architecture Overview

3:00 Single Sign On Integration

5:00 Teleport Server Access

7:00 tsh and session recordings

9:00 Teleport App Access

11:00 RBAC Mapping

12:05 Teleport K8s Access

15:00 Teleport DB Access

18:00 Teleport RDP Access

22:00 Access Requests

24:00 Teleport Slackbot

26:00 Active Session Joining
27:00: Trusted Clusters

28:00 Open Source vs Enterprise

Introduction to Teleport

Want to know how Teleport’s Access Plane technology replaces VPNs, shared credentials, and legacy privileged access management technologies, improving security and engineering productivity? Learn more about Teleport’s Certificate Authority and Access Plane for your infrastructure so you can: ➢ Set up single sign-on and have one place to access your SSH servers, Kubernetes, databases, Windows desktops, and web apps.➢ Use your favorite programming language to define access policies to your infrastructure.➢ Share and record interactive sessions across all environments.