Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Teleport

Teleport 16: Advancing Infrastructure Defense-in-Depth with Device Trust, MFA, and VNet

Join us for an in-depth look at the latest release of Teleport. Teleport 16 introduces several powerful new features that further advance its capabilities in defending against identity provider compromise. In this webinar, we will explore how Teleport 16 enhances security and simplifies secure infrastructure access through: Teleport Access: Teleport Identity: Teleport Policy.

Device Trust for the Web: The Hard Parts

At Teleport we solve a wide range of problems: letting our customers access their infrastructure remotely without passwords or shared secrets, replacing shared credentials in CI/CD workloads with mTLS, and eliminating the need for VPNs to enable Just-In-Time Access to web apps, cloud consoles, databases, and more. Device trust was the last missing piece in replacing VPNs, as they offer a powerful feature letting customers pin access to specific networks.

Introducing Teleport VNet

Simplify Secure Access with Teleport VNet! Discover how Teleport VNet revolutionizes connecting to TCP applications through Teleport. This video guide walks you through: What is VNet and how it works Setting up VNet on macOS using Teleport Connect Connecting to TCP apps seamlessly Using VNet with tsh command-line tool Troubleshooting tips and best practices Learn how VNet automatically proxies connections, enhancing security without compromising ease of use. Perfect for DevOps, sysadmins, and anyone working with remote TCP applications.

Effective Identity Threat Response with Teleport

With the rise of infrastructure complexity, organizations must improve their strategies to quickly investigate and mitigate unauthorized system access and internal identity threats. Teleport has already highlighted the importance of identity threat detection and response and introduced features to support security incident containment. This article builds on these ideas by presenting additional metrics to detect suspicious employee behavior and options for expanding detection capabilities.

Hardening Infrastructure Security Against SSO Identity Provider Compromise

In an era where Identity Providers (IdPs) have become prime targets for cyber attackers, relying solely on single sign-on (SSO) authentication can leave organizations vulnerable to various sophisticated threats such as social engineering, credential stuffing, and session hijacking. Join us for an in-depth webinar to explore how Teleport is redefining infrastructure security strategies that protect infrastructure even in the event of identity provider compromise.

Simplifying FedRAMP Compliance with Teleport

FedRAMP compliance is notoriously challenging, but it doesn't have to derail your DevOps flow or tech stack. Discover how Teleport’s robust infrastructure access and security platform addresses some of the toughest questions and hurdles in the FedRAMP process, empowering engineering, compliance, and security leaders to implement and enforce security controls seamlessly.

Accelerate FedRAMP Compliance with Teleport's Access Platform

FedRAMP authorization can take years. The process is time-consuming, expensive and risky, requiring extensive human capital and dedicated technical resources from the initial project standup through continuous monitoring and compliance reporting before an Authorization To Operate (ATO) has been achieved. The Teleport Access Platform significantly reduces the time, cost and risk associated with FedRAMP compliance by addressing many of the most difficult FedRAMP control requirements.

Teleport 16

It’s that time again — for a brand new major release. Our team releases major versions of Teleport every 4 months. Here we introduce Teleport 16. This post goes into detail about Teleport 16 breaking changes, bug fixes and improvements. In Teleport 16, we focused on new features and enhancements to enable our customers to implement mitigations to protect against an IdP Compromise.

No More Backdoors Know Who Has Access to What, Right Now

With threat actors able to breach and pivot to sensitive resources in less than 62 minutes, the security of your infrastructure depends on the ability to quickly identify who has access to what. This webinar introduces infrastructure professionals to Teleport Policy, the most recent addition to the Teleport Access Platform. Teleport Policy provides a visually rich view of access relationships and the tools to quickly uncover and remediate long-standing privileges and shadow or risky access paths.